Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.ly/ZPR23.10

Overview

General Information

Sample URL:https://t.ly/ZPR23.10
Analysis ID:1540230
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Yara detected ZipBomb
Creates autostart registry keys with suspicious names
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Drops PE files
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Stores files to the Windows start menu directory
Uses reg.exe to modify the Windows registry
Yara detected Credential Stealer

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,4206417619455310414,13767620118186559656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 --field-trial-handle=1908,i,4206417619455310414,13767620118186559656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/ZPR23.10" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 4040 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe (PID: 5888 cmdline: "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe" MD5: 4864A55CFF27F686023456A22371E790)
    • Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe (PID: 2520 cmdline: "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe" MD5: 4864A55CFF27F686023456A22371E790)
      • NR15PJSGLDVJ4UJ5KMQEV4.exe (PID: 1732 cmdline: "C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe" MD5: BDAFCAF9ECD3F3310417E90D91E3E0FC)
    • cmd.exe (PID: 4532 cmdline: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 1112 cmdline: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
  • cleanup
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
    C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
      C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmpJoeSecurity_ZipBombYara detected ZipBombJoe Security
        SourceRuleDescriptionAuthorStrings
        0000000F.00000003.1681013812.0000000000D87000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll,EntryPoint, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 1112, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\*UpdaterCisco
          Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f , CommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4532, ParentProcessName: cmd.exe, ProcessCommandLine: reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f , ProcessId: 1112, ProcessName: reg.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit, CommandLine: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe" , ParentImage: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe, ParentProcessId: 5888, ParentProcessName: Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe, ProcessCommandLine: cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit, ProcessId: 4532, ProcessName: cmd.exe
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeReversingLabs: Detection: 26%
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: t.ly
          Source: global trafficDNS traffic detected: DNS query: www.dropbox.com
          Source: global trafficDNS traffic detected: DNS query: uc09c682091fb767579f50eff07d.dl.dropboxusercontent.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f
          Source: classification engineClassification label: mal80.spyw.evad.win@35/10@8/153
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3408:120:WilError_03
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe
          Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,4206417619455310414,13767620118186559656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.ly/ZPR23.10"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1908,i,4206417619455310414,13767620118186559656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: unknownProcess created: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe"
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe"
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 --field-trial-handle=1908,i,4206417619455310414,13767620118186559656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 --field-trial-handle=1908,i,4206417619455310414,13767620118186559656,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f & exit
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe "C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe"
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe "C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: apphelp.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: wininet.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: msimg32.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: opengl32.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: oledlg.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: winmm.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: glu32.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: k7rn7l32.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ntd3ll.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: windows.storage.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: wldp.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: winhttp.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: webio.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: mswsock.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: winnsi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: sspicli.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: fwpuclnt.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: schannel.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: mskeyprotect.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ntasn1.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ncrypt.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ncryptsslp.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: msasn1.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: rsaenh.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: cryptbase.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: gpapi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: dpapi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: wbemcomn.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: amsi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: userenv.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: profapi.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSection loaded: apphelp.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: apphelp.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: version.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: wininet.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: oleacc.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: wtsapi32.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: userenv.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: k7rn7l32.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: ntd3ll.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: cryptbase.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: winmm.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: powrprof.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: umpdc.dll
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeSection loaded: mswsock.dll
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: \dow d naruszenia praw wlasnosci intelektualnej - szczeg ly naruszenia cdn02.exe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: \dow d naruszenia praw wlasnosci intelektualnej - szczeg ly naruszenia cdn02.exe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: \dow d naruszenia praw wlasnosci intelektualnej - szczeg ly naruszenia cdn02.exe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: \dow d naruszenia praw wlasnosci intelektualnej - szczeg ly naruszenia cdn02.exe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: \dow d naruszenia praw wlasnosci intelektualnej - szczeg ly naruszenia cdn02.exe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: \dow d naruszenia praw wlasnosci intelektualnej - szczeg ly naruszenia cdn02.exe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile created: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeJump to dropped file

          Boot Survival

          barindex
          Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *UpdaterCisco
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *UpdaterCisco
          Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run *UpdaterCisco
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: Yara matchFile source: C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmp, type: DROPPED
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeSystem information queried: FirmwareTableInformation
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe TID: 2040Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe TID: 2304Thread sleep time: -150000s >= -30000s
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe TID: 2304Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeProcess created: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe "C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "*UpdaterCisco" /t REG_SZ /d "rundll32.exe C:\Users\user\Documents\CiscoUpdater000_PARTIAL.dll",EntryPoint /f
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exeQueries volume information: C:\Users\user\AppData\Local\config VolumeInformation
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

          Stealing of Sensitive Information

          barindex
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\formhistory.sqlite
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\cookies.sqlite
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\logins.json
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\prefs.js
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\cert9.db
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\key4.db
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8h0a78bs.default-release\places.sqlite
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Binance
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeKey opened: HKEY_USERS.DEFAULT\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeKey opened: HKEY_USERS.DEFAULT\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeKey opened: HKEY_USERS.DEFAULT\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeKey opened: HKEY_USERS.DEFAULT\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUG
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\Outlook Files
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOL
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOP
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAH
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQEN
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\Outlook Files
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVN
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOL
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAH
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUG
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\Outlook Files
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEH
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\SFPUSAFIOL
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLO
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMA
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOP
          Source: C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exeDirectory queried: C:\Users\user\Documents
          Source: Yara matchFile source: 0000000F.00000003.1681013812.0000000000D87000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
          Windows Management Instrumentation
          111
          Registry Run Keys / Startup Folder
          11
          Process Injection
          1
          Masquerading
          2
          OS Credential Dumping
          21
          Security Software Discovery
          Remote Services1
          Email Collection
          2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          DLL Side-Loading
          111
          Registry Run Keys / Startup Folder
          1
          Modify Registry
          LSASS Memory111
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol31
          Data from Local System
          1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          1
          Disable or Modify Tools
          Security Account Manager1
          Process Discovery
          SMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
          Virtualization/Sandbox Evasion
          NTDS1
          File and Directory Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
          Process Injection
          LSA Secrets22
          System Information Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Rundll32
          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe26%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          t.ly
          104.20.6.133
          truefalse
            unknown
            edge-block-www-env.dropbox-dns.com
            162.125.66.15
            truefalse
              unknown
              www-env.dropbox-dns.com
              162.125.66.18
              truefalse
                unknown
                uc09c682091fb767579f50eff07d.dl.dropboxusercontent.com
                unknown
                unknownfalse
                  unknown
                  www.google.com
                  unknown
                  unknownfalse
                    unknown
                    www.dropbox.com
                    unknown
                    unknownfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.186.68
                      unknownUnited States
                      15169GOOGLEUSfalse
                      185.245.106.67
                      unknownGermany
                      49024FHE3DEfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      162.125.66.18
                      www-env.dropbox-dns.comUnited States
                      19679DROPBOXUSfalse
                      108.177.15.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.174
                      unknownUnited States
                      15169GOOGLEUSfalse
                      216.58.206.67
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.20.6.133
                      t.lyUnited States
                      13335CLOUDFLARENETUSfalse
                      162.125.66.15
                      edge-block-www-env.dropbox-dns.comUnited States
                      19679DROPBOXUSfalse
                      46.8.232.106
                      unknownRussian Federation
                      28917FIORD-ASIP-transitoperatorinRussiaUkraineandBalticsfalse
                      54.231.199.129
                      unknownUnited States
                      16509AMAZON-02USfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      188.114.97.3
                      unknownEuropean Union
                      13335CLOUDFLARENETUSfalse
                      142.250.185.164
                      unknownUnited States
                      15169GOOGLEUSfalse
                      185.166.143.48
                      unknownGermany
                      16509AMAZON-02USfalse
                      142.250.184.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.186.99
                      unknownUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.17
                      127.0.0.1
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1540230
                      Start date and time:2024-10-23 15:27:58 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://t.ly/ZPR23.10
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:31
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal80.spyw.evad.win@35/10@8/153
                      • Exclude process from analysis (whitelisted): TextInputHost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.99, 108.177.15.84, 142.250.186.174, 34.104.35.123
                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • Skipping network analysis since amount of network traffic is too extensive
                      • VT rate limit hit for: https://t.ly/ZPR23.10
                      Process:C:\Users\user\Downloads\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia.CDN02\Dow d Naruszenia Praw Wlasnosci Intelektualnej - Szczeg ly Naruszenia CDN02.exe
                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Category:dropped
                      Size (bytes):8931328
                      Entropy (8bit):7.35539101214803
                      Encrypted:false
                      SSDEEP:
                      MD5:BDAFCAF9ECD3F3310417E90D91E3E0FC
                      SHA1:01EA5E3B71BD4E60DBF4BE286F307712691F739F
                      SHA-256:514E8FC85EA7E17BC156B20C6EE967D290C030958BFC038A3E0EF065D28A0037
                      SHA-512:18ACC786D47A75D226BD893FED820974B5EDE7CA3F85AA17093799B87497F6DECE2F0DAF4A26F030C2C31A52685AE3693F5E07D9A503C185EE043E1FFAB4A934
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 26%
                      Reputation:unknown
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........B...,..,..,......,....,..B..,..A..,..W..,..-...,....,...i.,.....,.....,....,....,.Rich..,.........PE..L...._.................l....|.....N.............@.................................{.....@..................................w..........\Oz..........8...7......................................... g..@............................................text....p.......l.................. ..`.rdata...0.......(...p..............@..@.data............`..................@....rsrc...\Oz......Pz.................@..@................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Users\user\AppData\Local\Temp\NR15PJSGLDVJ4UJ5KMQEV4.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):416
                      Entropy (8bit):6.282210482542297
                      Encrypted:false
                      SSDEEP:
                      MD5:4BC77CCA61F8CDD883F7A414A56BC82C
                      SHA1:36B1BCB2386CE44F9775EA6CDDF3D418E37BD9D3
                      SHA-256:5C89C60F073CDB248038E845FE6EDA606FB762BDA1A86549FA6BE087D04D932C
                      SHA-512:DD9B0ABF8D48F33933B804DA8CF5824228B39BDE0C3D3BB1E50B657A5CD37A325CA4C6A178CC461EB301E2B9C2BD110277B61B630C39AE46C06311FCB0991ACE
                      Malicious:false
                      Reputation:unknown
                      Preview:.=)S.V.#.W.V.._SSU".A!<.L.;5]Q).X..#M...Q..\@437Q.X'Z"-8\0*&M",^X/0%^..(U5..E6.../>)...5..P-.1.$Y88%F74.A..(W.<._2..@!;)[.&4G.(.\...P.:._*Q&@,..U.4?X"..B-%..\^<..T...\?.7.!S.$.AS1.L.&.P.R.]W.4M[.2X.Z.V.<.V...G.R[_WZ2V...P.5)@2.5QV.%\...]5_PO<(3...,.....$....18T.%1L[..F .WW..,R.?.G.(?\...R.._[=:)@!^.R. ._!..X./.MX>.P+""_?.+O[...T.\."%V..9<.1..T!..L*(?F.3&_.&.[..#Q3..@*..R..'Z)*Y^.[TM$8.[.26^(..U;..G4.&\%./W..WZ..!
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:28:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9847793444347146
                      Encrypted:false
                      SSDEEP:
                      MD5:37EF2D69F614E5912A729686ED7F2102
                      SHA1:5D3CA1744E41D5D5A4AE72891F6C20A58F47963A
                      SHA-256:7A33766E3CA099848D793FC7B367DE22E9F1A4CA62401203F564B607E921EFC0
                      SHA-512:EC3D44992ED1C5652DF21D120C820063A3EE4C454E48BA51F8ADA67C042EB05EDC5277C3B70D38A6B673A624527350FEDC47DC6A05B933C046D94FF694491516
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......)tO%......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IWY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VWY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VWY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VWY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:28:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):4.001160055517436
                      Encrypted:false
                      SSDEEP:
                      MD5:8AD35895CC32E8331AC871673822028E
                      SHA1:EF62D3ACDEFAD367186FA849B66FE40C23B8F505
                      SHA-256:61BA0D3E4455C719EABA10D2F145D27BE30A668B0781C55B261CE6F080500A16
                      SHA-512:2B45097B07A3ED04BC242E3EEBBDD2B4B6401FD49E7F391621CD8BAC127F58CCB696F03749CEA1226CC841229A6E766F74F31B25FA20EE4FA1185F69A199E6B7
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....d..tO%......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IWY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VWY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VWY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VWY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2693
                      Entropy (8bit):4.012274544666533
                      Encrypted:false
                      SSDEEP:
                      MD5:4294E08E6D91223A5FDE25984865ACB0
                      SHA1:04797890DC724CDFEDC01E71AAA270D2BE0DBB05
                      SHA-256:865CF1DF53188AA73F63CEC4B1B40AB404556E70CDF4F68372BB9E060883E29A
                      SHA-512:924AF96309C98334D0BD5785612B533B689D09345661844E5A11DD60C785CD644EAC61234B02131B4DC64C6CABAB7E9B55F59DCFF9E2062E4EE59BEAE6A80BE1
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IWY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VWY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VWY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:28:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.997207090546371
                      Encrypted:false
                      SSDEEP:
                      MD5:01CB1DAA7F7EDF19DD1A21DF626EBD32
                      SHA1:A592B708C72C207E80EC1A2C4446D199DF90EB50
                      SHA-256:1F086CE1BF6A79D10720FB14E197C223AD77E54C976568BC32FF5AE83ED7B5DC
                      SHA-512:D7BD036E553D668240B3400CB658E532C2A945CBBFE58186DA255C6B3D1AD034DB1644E906D6406D551305033D77E35F89FD0656E7D290E16F3885AFD880C004
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....B.tO%......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IWY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VWY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VWY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VWY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:28:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2681
                      Entropy (8bit):3.9903530310853026
                      Encrypted:false
                      SSDEEP:
                      MD5:ED4F1B7417CAC1242050AE1D368E5993
                      SHA1:584D5CCB85FF9DBD810B7398CC040F0CF0B03510
                      SHA-256:9327CDDA8F707E1F7E08E00FA488C9E3AB727AA3C2A0B179585E7D4B1318FEDF
                      SHA-512:B125682252C38639952909BED27BEA0D0A9035D6F5C73398684DA81D44DB109D048DE05659C6A4F515CC53910CB61F06EE40FA1CD984762A1C4E65EB495CC80B
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....]."tO%......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IWY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VWY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VWY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VWY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 23 12:28:31 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2683
                      Entropy (8bit):3.997212442862174
                      Encrypted:false
                      SSDEEP:
                      MD5:C1D5B332044BBA238F167447B0F00312
                      SHA1:F53C1675A626AD8DCCBE8BD0DE2AEF3BD2D1CBE7
                      SHA-256:2A98AAEA5B71158E73BCF87DFC0A121D7407124791E7ACB2D1488247FE4976C8
                      SHA-512:CEFD24B7D0F7FA93CBC2AEA3A20CAD2EC5BB74BDF3F3A4FDDDBA3789447B55EBE4478D66F1D416EDD743EE9107C9EBA8F1C37836DF890AA76AF319B39135694A
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....W.tO%......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IWY.k....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VWY.k....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VWY.k....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VWY.k...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VWY.k...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........(%.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:dropped
                      Size (bytes):65008
                      Entropy (8bit):7.987726137321349
                      Encrypted:false
                      SSDEEP:
                      MD5:A471083F68066628600FF63CCD308400
                      SHA1:F1903DBE7270CF84B76D8505C33794DC5CA85E98
                      SHA-256:EA785FF1B82435A466D3DB583BFFAB35B3D848FFD7E260963B395CE68F3F4796
                      SHA-512:980FF4621F7B19D059E835A69062A58A016ED1223BF4FDA80C9EC57B29A71A1B8C4651057872671DED5CCC5B02F0BA6BF7EFD2C207ABA49F60DE9CCFF52825CB
                      Malicious:true
                      Yara Hits:
                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmp, Author: Joe Security
                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmp, Author: Joe Security
                      • Rule: JoeSecurity_ZipBomb, Description: Yara detected ZipBomb, Source: C:\Users\user\Downloads\5bedcbf5-8168-4420-86ac-80168b9aa32e.tmp, Author: Joe Security
                      Reputation:unknown
                      Preview:PK.........2.Y.0.V.-.h a.T...Dow.d Naruszenia Praw W.asno.ci Intelektualnej - Szczeg..y Naruszenia CDN02.exe.<}|.....0..l..T..h<8..Z.|...n..........E....X..e.B.,5.x.5._....[+z.pl.P#.......f..La.%{.......G..n.?...y...~..y..75#;B......B...Q...Ch...v...;ty.[p....U..^w.?.[~g..k..UWt.mE.....ZSTy...;.Zy.../..X..7...|~.K......._=...<|..C..^.."W=.V.N+.^.,.F.@.^u.........y..S..U.k..~...'.....G.W]|.....s#.<..i.B.N..6.....M..&-roCh.....V*.?<...?@..l.....jt..+......~9........?.(.Q......W[.vj.m.....). .+o.)B....[..n9B.,..x_...O....20T.5..h5B..#t.:..k...V .x.<.....3........@D..q. .N..vx.|.*...C.}....S..b...{..}..6.].Se...L..xI...b...\,.1.-...S........OK..4.....= .....4.Q.8.....Y.6.....x..90...o..Ly.j..!|.sw..............`$..<.N....o%..L|..W.....SJ..bx..v..v.i.,...9...Q.a=.d".,...V..O.'.o).Lfg.....Gh.i.O..e\o..q.'.5. T...d.to..T..%..A..P]>.e.4.....?",..)..Wz.......W1..M.c.w..O.D.....T._.&q`.S....(,...G.h....c.n..^..p.*.#....$.7....Qg...16.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:dropped
                      Size (bytes):106427437
                      Entropy (8bit):7.999471114700879
                      Encrypted:true
                      SSDEEP:
                      MD5:18219F70626BAB0820705CA04EA401E0
                      SHA1:0A95BF69F345157186334D03501DDBADF4A72927
                      SHA-256:13B555CB80289697C892C5DFE8C22EF18DAF626EB14BEAEE8514B293717545ED
                      SHA-512:41CACB59D2FA8A05DB4F8C678AE51DB19732D5BC55A34D2287CEBEE41F1C63061CB71D8137637E67489CCC430497DA039515475B30AB439DE4BF072BC7C5503C
                      Malicious:false
                      Reputation:unknown
                      Preview:PK.........2.Y.0.V.-.h a.T...Dow.d Naruszenia Praw W.asno.ci Intelektualnej - Szczeg..y Naruszenia CDN02.exe.<}|.....0..l..T..h<8..Z.|...n..........E....X..e.B.,5.x.5._....[+z.pl.P#.......f..La.%{.......G..n.?...y...~..y..75#;B......B...Q...Ch...v...;ty.[p....U..^w.?.[~g..k..UWt.mE.....ZSTy...;.Zy.../..X..7...|~.K......._=...<|..C..^.."W=.V.N+.^.,.F.@.^u.........y..S..U.k..~...'.....G.W]|.....s#.<..i.B.N..6.....M..&-roCh.....V*.?<...?@..l.....jt..+......~9........?.(.Q......W[.vj.m.....). .+o.)B....[..n9B.,..x_...O....20T.5..h5B..#t.:..k...V .x.<.....3........@D..q. .N..vx.|.*...C.}....S..b...{..}..6.].Se...L..xI...b...\,.1.-...S........OK..4.....= .....4.Q.8.....Y.6.....x..90...o..Ly.j..!|.sw..............`$..<.N....o%..L|..W.....SJ..bx..v..v.i.,...9...Q.a=.d".,...V..O.'.o).Lfg.....Gh.i.O..e\o..q.'.5. T...d.to..T..%..A..P]>.e.4.....?",..)..Wz.......W1..M.c.w..O.D.....T._.&q`.S....(,...G.h....c.n..^..p.*.#....$.7....Qg...16.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:dropped
                      Size (bytes):0
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:18219F70626BAB0820705CA04EA401E0
                      SHA1:0A95BF69F345157186334D03501DDBADF4A72927
                      SHA-256:13B555CB80289697C892C5DFE8C22EF18DAF626EB14BEAEE8514B293717545ED
                      SHA-512:41CACB59D2FA8A05DB4F8C678AE51DB19732D5BC55A34D2287CEBEE41F1C63061CB71D8137637E67489CCC430497DA039515475B30AB439DE4BF072BC7C5503C
                      Malicious:false
                      Reputation:unknown
                      Preview:PK.........2.Y.0.V.-.h a.T...Dow.d Naruszenia Praw W.asno.ci Intelektualnej - Szczeg..y Naruszenia CDN02.exe.<}|.....0..l..T..h<8..Z.|...n..........E....X..e.B.,5.x.5._....[+z.pl.P#.......f..La.%{.......G..n.?...y...~..y..75#;B......B...Q...Ch...v...;ty.[p....U..^w.?.[~g..k..UWt.mE.....ZSTy...;.Zy.../..X..7...|~.K......._=...<|..C..^.."W=.V.N+.^.,.F.@.^u.........y..S..U.k..~...'.....G.W]|.....s#.<..i.B.N..6.....M..&-roCh.....V*.?<...?@..l.....jt..+......~9........?.(.Q......W[.vj.m.....). .+o.)B....[..n9B.,..x_...O....20T.5..h5B..#t.:..k...V .x.<.....3........@D..q. .N..vx.|.*...C.}....S..b...{..}..6.].Se...L..xI...b...\,.1.-...S........OK..4.....= .....4.Q.8.....Y.6.....x..90...o..Ly.j..!|.sw..............`$..<.N....o%..L|..W.....SJ..bx..v..v.i.,...9...Q.a=.d".,...V..O.'.o).Lfg.....Gh.i.O..e\o..q.'.5. T...d.to..T..%..A..P]>.e.4.....?",..)..Wz.......W1..M.c.w..O.D.....T._.&q`.S....(,...G.h....c.n..^..p.*.#....$.7....Qg...16.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                      Category:dropped
                      Size (bytes):0
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:
                      MD5:A471083F68066628600FF63CCD308400
                      SHA1:F1903DBE7270CF84B76D8505C33794DC5CA85E98
                      SHA-256:EA785FF1B82435A466D3DB583BFFAB35B3D848FFD7E260963B395CE68F3F4796
                      SHA-512:980FF4621F7B19D059E835A69062A58A016ED1223BF4FDA80C9EC57B29A71A1B8C4651057872671DED5CCC5B02F0BA6BF7EFD2C207ABA49F60DE9CCFF52825CB
                      Malicious:false
                      Reputation:unknown
                      Preview:PK.........2.Y.0.V.-.h a.T...Dow.d Naruszenia Praw W.asno.ci Intelektualnej - Szczeg..y Naruszenia CDN02.exe.<}|.....0..l..T..h<8..Z.|...n..........E....X..e.B.,5.x.5._....[+z.pl.P#.......f..La.%{.......G..n.?...y...~..y..75#;B......B...Q...Ch...v...;ty.[p....U..^w.?.[~g..k..UWt.mE.....ZSTy...;.Zy.../..X..7...|~.K......._=...<|..C..^.."W=.V.N+.^.,.F.@.^u.........y..S..U.k..~...'.....G.W]|.....s#.<..i.B.N..6.....M..&-roCh.....V*.?<...?@..l.....jt..+......~9........?.(.Q......W[.vj.m.....). .+o.)B....[..n9B.,..x_...O....20T.5..h5B..#t.:..k...V .x.<.....3........@D..q. .N..vx.|.*...C.}....S..b...{..}..6.].Se...L..xI...b...\,.1.-...S........OK..4.....= .....4.Q.8.....Y.6.....x..90...o..Ly.j..!|.sw..............`$..<.N....o%..L|..W.....SJ..bx..v..v.i.,...9...Q.a=.d".,...V..O.'.o).Lfg.....Gh.i.O..e\o..q.'.5. T...d.to..T..%..A..P]>.e.4.....?",..)..Wz.......W1..M.c.w..O.D.....T._.&q`.S....(,...G.h....c.n..^..p.*.#....$.7....Qg...16.
                      No static file info