Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
d29z3fwo37.exe

Overview

General Information

Sample name:d29z3fwo37.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name:d6cfe1a80a9c885958f8ec980f281dca865c1460385e13463afbe3a9b30758ab
Analysis ID:1558508
MD5:a0706735ea946f954f4550a6bcd6bc49
SHA1:246b392eb06f409d5c2614ce2c773de83c110be7
SHA256:d6cfe1a80a9c885958f8ec980f281dca865c1460385e13463afbe3a9b30758ab
Infos:

Detection

AsyncRAT, StormKitty, WorldWind Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected AsyncRAT
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected WorldWind Stealer
AI detected suspicious sample
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Uses netsh to modify the Windows network and firewall settings
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious desktop.ini Action
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • d29z3fwo37.exe (PID: 1012 cmdline: "C:\Users\user\Desktop\d29z3fwo37.exe" MD5: A0706735EA946F954F4550A6BCD6BC49)
    • cmd.exe (PID: 4788 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 2724 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
      • netsh.exe (PID: 280 cmdline: netsh wlan show profile MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
      • findstr.exe (PID: 5636 cmdline: findstr All MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
    • cmd.exe (PID: 3180 cmdline: "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chcp.com (PID: 592 cmdline: chcp 65001 MD5: 20A59FB950D8A191F7D35C4CA7DA9CAF)
      • netsh.exe (PID: 5632 cmdline: netsh wlan show networks mode=bssid MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AsyncRATAsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.asyncrat
NameDescriptionAttributionBlogpost URLsLink
Cameleon, StormKittyPWC describes this malware as a backdoor, capable of file management, upload and download of files, and execution of commands.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cameleon
{"C2 url": "https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/sendMessage"}
{"Server": "127.0.0.1", "Ports": "6606,7707,8808"}
SourceRuleDescriptionAuthorStrings
d29z3fwo37.exeJoeSecurity_WorldWindStealerYara detected WorldWind StealerJoe Security
    d29z3fwo37.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
      d29z3fwo37.exeJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
        d29z3fwo37.exeJoeSecurity_StormKittyYara detected StormKitty StealerJoe Security
          d29z3fwo37.exeJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 7 entries
            SourceRuleDescriptionAuthorStrings
            00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_WorldWindStealerYara detected WorldWind StealerJoe Security
              00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AsyncRATYara detected AsyncRATJoe Security
                00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_StormKittyYara detected StormKitty StealerJoe Security
                  00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                      Click to see the 13 entries

                      System Summary

                      barindex
                      Source: File createdAuthor: Maxime Thiebaut (@0xThiebaut), Tim Shelton (HAWK.IO): Data: EventID: 11, Image: C:\Users\user\Desktop\d29z3fwo37.exe, ProcessId: 1012, TargetFilename: C:\Users\user\AppData\Local\15c493e75b9a282e4685a0a31ad542d9\user@468325_en-CH\Grabber\DRIVE-C\Users\user\Pictures\desktop.ini

                      Stealing of Sensitive Information

                      barindex
                      Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\d29z3fwo37.exe", ParentImage: C:\Users\user\Desktop\d29z3fwo37.exe, ParentProcessId: 1012, ParentProcessName: d29z3fwo37.exe, ProcessCommandLine: "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All, ProcessId: 4788, ProcessName: cmd.exe
                      No Suricata rule has matched

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: d29z3fwo37.exeAvira: detected
                      Source: d29z3fwo37.exeMalware Configuration Extractor: AsyncRAT {"Server": "127.0.0.1", "Ports": "6606,7707,8808"}
                      Source: d29z3fwo37.exe.1012.0.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/sendMessage"}
                      Source: d29z3fwo37.exeReversingLabs: Detection: 84%
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: d29z3fwo37.exeJoe Sandbox ML: detected
                      Source: d29z3fwo37.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: winload_prod.pdb source: Temp.txt.0.dr
                      Source: Binary string: ntkrnlmp.pdb source: Temp.txt.0.dr
                      Source: Binary string: winload_prod.pdb\ source: Temp.txt.0.dr
                      Source: Binary string: ntkrnlmp.pdb\ source: Temp.txt.0.dr

                      Networking

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Joe Sandbox ViewIP Address: 104.16.184.241 104.16.184.241
                      Source: Joe Sandbox ViewIP Address: 104.16.185.241 104.16.185.241
                      Source: unknownDNS query: name: icanhazip.com
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficDNS traffic detected: DNS query: 101.37.7.0.in-addr.arpa
                      Source: global trafficDNS traffic detected: DNS query: icanhazip.com
                      Source: global trafficDNS traffic detected: DNS query: api.mylnikov.org
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.0000000002A23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.mylnikov.org
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.0000000002A23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.mylnikov.orgd
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.0000000002A23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.mylnikov.orghF
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.com/t
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://icanhazip.comd
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15d
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.tele
                      Source: d29z3fwo37.exeString found in binary or memory: https://api.telegram.org/bot
                      Source: d29z3fwo37.exeString found in binary or memory: https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/send
                      Source: d29z3fwo37.exeString found in binary or memory: https://api.telegram.org/file/bot
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: d29z3fwo37.exeString found in binary or memory: https://github.com/LimerBoy/StormKitty
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKitty0&
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKittyTC
                      Source: d29z3fwo37.exeString found in binary or memory: https://raw.githubusercontent.com/LimerBoy/StormKitty/master/StormKitty/stub/packages/DotNetZip.1.13
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://support.mozilla.org
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                      Source: tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: places.raw.0.dr, tmp80D2.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org#
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                      Source: tmp80D2.tmp.dat.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: d29z3fwo37.exe, DesktopScreenshot.cs.Net Code: Make
                      Source: d29z3fwo37.exe, Keylogger.cs.Net Code: SetHook
                      Source: d29z3fwo37.exe, Keylogger.cs.Net Code: KeyboardLayout

                      System Summary

                      barindex
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                      Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                      Source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                      Source: d29z3fwo37.exe, 00000000.00000002.3377965951.000000000086E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs d29z3fwo37.exe
                      Source: d29z3fwo37.exe, 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameClient.exe. vs d29z3fwo37.exe
                      Source: d29z3fwo37.exeBinary or memory string: OriginalFilenameClient.exe. vs d29z3fwo37.exe
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: d29z3fwo37.exe, type: SAMPLEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                      Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                      Source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                      Source: d29z3fwo37.exe, Settings.csBase64 encoded string: 'R2VwBIiGZ85/hTdECVlKAE2b4SHfFsxUFeNAkLsuwiwwjrPqyMIY39Fy22ShQaPJEnn8oeTpDL3HymiNrgFc6+0gGwi8pOXdZ3In0KMs3UM47nqaDwyPyGZShpgbpF7J', 'W8lZnmyTlEnXZ6uAVpY4xU0Pr3CEpzghnceFeujYoT1D3TquIwB2vZvmC15vowm2bLxmeH3vsjSlJFKX85EReQ==', '+G2Cm8JYkqoVKclr47XS9fhqoihOPUzIIbAF1Ke8TVdE3cjP+nGxtdYY+m/qfjGJ5imgk+8KVTVETPo1G6BsyQ==', 'VXwF8DdfdNR08Ccopp3oVKMlLs9o/sWvJ2Kfz72nqq5dS3bRBc64dbIHbEeDq22frdtbEpucu/MvaC1pzHtiWg==', 'ibRWso9XXh1HZ8O83nqrgt6bgqE/eY1RglG9KveLLI1TjPCjn7H1U+J7xQk96QJ7lFmyZzDqbugr2EExg5Z/Xw==', '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', 'urHnxFqwQo72F6halRaYrz+G36gvHaNz2jvxQ8LKWSY9LBihJfCpZ4DyAde47jFoeQHGDxTQ4/7nJVA+dLUYQ65l9HgJpTG5ZvA5JVWSrSKDPR2fSxLbrVsZ5T4UQu96mFP813FmgJNMNeJhQqs
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@17/87@3/3
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile created: C:\Users\user\AppData\Local\15c493e75b9a282e4685a0a31ad542d9Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3164:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3620:120:WilError_03
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile created: C:\Users\user\AppData\Local\Temp\tmp7F9F.tmpJump to behavior
                      Source: d29z3fwo37.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: d29z3fwo37.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ExecutablePath, ProcessID FROM Win32_Process
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select ProcessorId From Win32_processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile read: C:\Users\user\Pictures\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: tmp7FAF.tmp.dat.0.dr, tmp8013.tmp.dat.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: d29z3fwo37.exeReversingLabs: Detection: 84%
                      Source: d29z3fwo37.exeString found in binary or memory: \servers.dat-launcher_profiles.json/\launcher_profiles.json
                      Source: unknownProcess created: C:\Users\user\Desktop\d29z3fwo37.exe "C:\Users\user\Desktop\d29z3fwo37.exe"
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr All
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssid
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssidJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr AllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssidJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Windows\SysWOW64\chcp.comSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\SysWOW64\chcp.comSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\chcp.comSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\SysWOW64\chcp.comSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile written: C:\Users\user\AppData\Local\15c493e75b9a282e4685a0a31ad542d9\user@468325_en-CH\Grabber\DRIVE-C\Users\user\Pictures\desktop.iniJump to behavior
                      Source: d29z3fwo37.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: d29z3fwo37.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: winload_prod.pdb source: Temp.txt.0.dr
                      Source: Binary string: ntkrnlmp.pdb source: Temp.txt.0.dr
                      Source: Binary string: winload_prod.pdb\ source: Temp.txt.0.dr
                      Source: Binary string: ntkrnlmp.pdb\ source: Temp.txt.0.dr
                      Source: d29z3fwo37.exeStatic PE information: 0xBBAE67A1 [Sat Oct 12 02:06:25 2069 UTC]

                      Boot Survival

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = 'Image' OR PNPClass = 'Camera')
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: d29z3fwo37.exeBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeMemory allocated: 23F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeMemory allocated: 26B0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeMemory allocated: 23F0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599109Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599000Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598890Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598781Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598672Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598562Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598453Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598343Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598234Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598125Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598003Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597875Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597765Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597655Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597547Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597437Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597328Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597219Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597094Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596964Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596859Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596750Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596640Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596531Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596422Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596312Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596203Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596094Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595984Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595875Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595765Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595656Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595546Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595437Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595328Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595218Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595109Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594999Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594886Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594781Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594672Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594562Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWindow / User API: threadDelayed 1145Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWindow / User API: threadDelayed 8712Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -21213755684765971s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -599000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598890s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598453s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598343s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598234s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598125s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -598003s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597655s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -597094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596964s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596859s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596750s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596640s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596531s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596422s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596312s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596203s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -596094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595765s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595546s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595437s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595218s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -595109s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -594999s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -594886s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -594781s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -594672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exe TID: 6540Thread sleep time: -594562s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select ProcessorId From Win32_processor
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599875Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599765Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599656Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599547Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599437Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599109Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 599000Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598890Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598781Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598672Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598562Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598453Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598343Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598234Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598125Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 598003Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597875Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597765Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597655Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597547Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597437Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597328Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597219Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 597094Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596964Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596859Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596750Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596640Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596531Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596422Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596312Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596203Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 596094Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595984Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595875Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595765Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595656Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595546Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595437Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595328Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595218Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 595109Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594999Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594886Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594781Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594672Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeThread delayed: delay time: 594562Jump to behavior
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: discord.comVMware20,11696487552f
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: bankofamerica.comVMware20,11696487552x
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: global block list test formVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: tasks.office.comVMware20,11696487552o
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: AMC password management pageVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: interactivebrokers.comVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: dev.azure.comVMware20,11696487552j
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                      Source: d29z3fwo37.exeBinary or memory string: vmware
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: outlook.office365.comVMware20,11696487552t
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: outlook.office.comVMware20,11696487552s
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                      Source: d29z3fwo37.exe, 00000000.00000002.3377965951.00000000008A2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllUZ\
                      Source: d29z3fwo37.exeBinary or memory string: VMwareVBox
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                      Source: tmp7FF2.tmp.dat.0.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssidJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr AllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\chcp.com chcp 65001Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show networks mode=bssidJump to behavior

                      Language, Device and Operating System Detection

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion DigitalProductIdJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeQueries volume information: C:\Users\user\Desktop\d29z3fwo37.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Lowering of HIPS / PFW / Operating System Security Settings

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: d29z3fwo37.exe, 00000000.00000002.3381445138.0000000004BE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q5\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Exodus\exodus.wallet
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Coinomi\Coinomi\wallets
                      Source: d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \Ethereum\keystore
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profile
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr AllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh wlan show profileJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                      Source: C:\Users\user\Desktop\d29z3fwo37.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      Source: Yara matchFile source: d29z3fwo37.exe, type: SAMPLE
                      Source: Yara matchFile source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: d29z3fwo37.exe PID: 1012, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts131
                      Windows Management Instrumentation
                      1
                      Scheduled Task/Job
                      11
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      341
                      Security Software Discovery
                      Remote Services1
                      Screen Capture
                      2
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      Command and Scripting Interpreter
                      1
                      DLL Side-Loading
                      1
                      Scheduled Task/Job
                      11
                      Disable or Modify Tools
                      1
                      Input Capture
                      1
                      Process Discovery
                      Remote Desktop Protocol1
                      Input Capture
                      1
                      Non-Application Layer Protocol
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      Scheduled Task/Job
                      Logon Script (Windows)1
                      DLL Side-Loading
                      251
                      Virtualization/Sandbox Evasion
                      Security Account Manager251
                      Virtualization/Sandbox Evasion
                      SMB/Windows Admin Shares2
                      Data from Local System
                      2
                      Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                      Process Injection
                      NTDS1
                      Application Window Discovery
                      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                      Obfuscated Files or Information
                      LSA Secrets1
                      System Network Configuration Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      Timestomp
                      Cached Domain Credentials2
                      File and Directory Discovery
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      DLL Side-Loading
                      DCSync144
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558508 Sample: d29z3fwo37 Startdate: 19/11/2024 Architecture: WINDOWS Score: 100 31 icanhazip.com 2->31 33 api.mylnikov.org 2->33 35 101.37.7.0.in-addr.arpa 2->35 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 13 other signatures 2->49 8 d29z3fwo37.exe 15 130 2->8         started        signatures3 process4 dnsIp5 37 icanhazip.com 104.16.184.241, 80 CLOUDFLARENETUS United States 8->37 39 104.16.185.241, 80 CLOUDFLARENETUS United States 8->39 41 api.mylnikov.org 172.67.196.114, 443, 49720 CLOUDFLARENETUS United States 8->41 51 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->51 53 Found many strings related to Crypto-Wallets (likely being stolen) 8->53 55 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 8->55 57 2 other signatures 8->57 12 cmd.exe 1 8->12         started        15 cmd.exe 1 8->15         started        signatures6 process7 signatures8 59 Uses netsh to modify the Windows network and firewall settings 12->59 61 Tries to harvest and steal WLAN passwords 12->61 17 netsh.exe 2 12->17         started        19 conhost.exe 12->19         started        21 findstr.exe 1 12->21         started        23 chcp.com 1 12->23         started        25 netsh.exe 2 15->25         started        27 conhost.exe 15->27         started        29 chcp.com 1 15->29         started        process9

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      d29z3fwo37.exe84%ReversingLabsByteCode-MSIL.Backdoor.AsyncRat
                      d29z3fwo37.exe100%AviraHEUR/AGEN.1307527
                      d29z3fwo37.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://api.mylnikov.orgd0%Avira URL Cloudsafe
                      http://api.mylnikov.orghF0%Avira URL Cloudsafe
                      http://icanhazip.comd0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.mylnikov.org
                      172.67.196.114
                      truefalse
                        high
                        icanhazip.com
                        104.16.184.241
                        truefalse
                          high
                          101.37.7.0.in-addr.arpa
                          unknown
                          unknownfalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://duckduckgo.com/chrome_newtabtmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                              high
                              https://duckduckgo.com/ac/?q=tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                high
                                https://raw.githubusercontent.com/LimerBoy/StormKitty/master/StormKitty/stub/packages/DotNetZip.1.13d29z3fwo37.exefalse
                                  high
                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icotmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                    high
                                    https://api.telegram.org/botd29z3fwo37.exefalse
                                      high
                                      https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/bot1119746739:AAGMhvpUjXI4CzIfizRC--VXilxnkJlhaf8/sendd29z3fwo37.exefalse
                                          high
                                          https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                              high
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                                high
                                                http://icanhazip.com/d29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://api.mylnikov.org/geolocation/wifi?v=1.1&bssid=00:50:56:a7:21:15dd29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.ecosia.org/newtab/tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                                      high
                                                      http://icanhazip.comdd29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brtmp80D2.tmp.dat.0.drfalse
                                                        high
                                                        http://api.mylnikov.orghFd29z3fwo37.exe, 00000000.00000002.3378913788.0000000002A23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://icanhazip.com/td29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ac.ecosia.org/autocomplete?q=tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                                            high
                                                            https://api.mylnikov.org/geolocation/wifi?v=1.1&d29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/LimerBoy/StormKittyd29z3fwo37.exefalse
                                                                high
                                                                https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYttmp80D2.tmp.dat.0.drfalse
                                                                  high
                                                                  https://api.teled29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                                                      high
                                                                      https://api.mylnikov.orgd29z3fwo37.exe, 00000000.00000002.3378913788.00000000029BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/LimerBoy/StormKitty0&d29z3fwo37.exe, 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://icanhazip.comd29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://support.mozilla.orgtmp80D2.tmp.dat.0.drfalse
                                                                              high
                                                                              http://api.mylnikov.orgdd29z3fwo37.exe, 00000000.00000002.3378913788.0000000002A23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://api.telegram.org/file/botd29z3fwo37.exefalse
                                                                                high
                                                                                https://github.com/LimerBoy/StormKittyTCd29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/named29z3fwo37.exe, 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://api.mylnikov.orgd29z3fwo37.exe, 00000000.00000002.3378913788.0000000002A23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmp7FE1.tmp.dat.0.dr, tmp7F9F.tmp.dat.0.drfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.16.184.241
                                                                                        icanhazip.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.16.185.241
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        172.67.196.114
                                                                                        api.mylnikov.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1558508
                                                                                        Start date and time:2024-11-19 14:29:33 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 4m 40s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:13
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:d29z3fwo37.exe
                                                                                        (renamed file extension from none to exe, renamed because original name is a hash value)
                                                                                        Original Sample Name:d6cfe1a80a9c885958f8ec980f281dca865c1460385e13463afbe3a9b30758ab
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@17/87@3/3
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                        • VT rate limit hit for: d29z3fwo37.exe
                                                                                        TimeTypeDescription
                                                                                        08:31:18API Interceptor252528x Sleep call for process: d29z3fwo37.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.16.184.2419fGsCDYKLV.exeGet hashmaliciousFlesh StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        file.exeGet hashmaliciousFlesh StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        vbe11TPn2x.exeGet hashmaliciousFlesh StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        zufmUwylvo.exeGet hashmaliciousFlesh Stealer, XmrigBrowse
                                                                                        • icanhazip.com/
                                                                                        gGcpYEOr8U.exeGet hashmaliciousUnknownBrowse
                                                                                        • icanhazip.com/
                                                                                        GsZkXAmf61.exeGet hashmaliciousCelestial RatBrowse
                                                                                        • icanhazip.com/
                                                                                        mitec_purchase_order_PDF (1).vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        Purchase Order.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        DbwdFVTAXI.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        4b8lIXw22G.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        104.16.185.241L814CyOxMT.exeGet hashmaliciousFlesh Stealer, PureLog Stealer, zgRATBrowse
                                                                                        • icanhazip.com/
                                                                                        GsZkXAmf61.exeGet hashmaliciousCelestial Rat, EICARBrowse
                                                                                        • icanhazip.com/
                                                                                        REQUEST FOR QUOTATION.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        Company profile.jsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        RFQ.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        HONG_KONG_CHEMHERE_QUOTE_REQUEST.vbsGet hashmaliciousPXRECVOWEIWOEI Stealer, PureLog StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        System.exeGet hashmaliciousFlesh Stealer, XmrigBrowse
                                                                                        • icanhazip.com/
                                                                                        Quotation.vbsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        client.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        Request for Quotation_1.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                        • icanhazip.com/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        api.mylnikov.orgclient.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 172.67.196.114
                                                                                        BTC.exeGet hashmaliciousAsyncRAT, Rezlt, StormKitty, VenomRAT, Vermin Keylogger, WorldWind Stealer, XWormBrowse
                                                                                        • 172.67.196.114
                                                                                        client2.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 104.21.44.66
                                                                                        Client.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 172.67.196.114
                                                                                        vYz1Z2heor.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 172.67.196.114
                                                                                        WinRAR 7.01 Pro.exeGet hashmaliciousPureLog Stealer, WorldWind StealerBrowse
                                                                                        • 104.21.44.66
                                                                                        PasteHook.exeGet hashmaliciousAsyncRAT, DCRat, StormKitty, WorldWind Stealer, XmrigBrowse
                                                                                        • 104.21.44.66
                                                                                        eEo6DAcnnx.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 172.67.196.114
                                                                                        83MZfLKh7D.exeGet hashmaliciousAsyncRAT, Discord Token Stealer, Luca Stealer, MicroClip, RedLineBrowse
                                                                                        • 104.21.44.66
                                                                                        viVOqZjAT0.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                        • 104.21.44.66
                                                                                        icanhazip.comspacers.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.16.184.241
                                                                                        9fGsCDYKLV.exeGet hashmaliciousFlesh StealerBrowse
                                                                                        • 104.16.184.241
                                                                                        file.exeGet hashmaliciousFlesh StealerBrowse
                                                                                        • 104.16.184.241
                                                                                        L814CyOxMT.exeGet hashmaliciousFlesh Stealer, PureLog Stealer, zgRATBrowse
                                                                                        • 104.16.185.241
                                                                                        vbe11TPn2x.exeGet hashmaliciousFlesh StealerBrowse
                                                                                        • 104.16.184.241
                                                                                        Q1KaSJ8Fom.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.16.185.241
                                                                                        Q1KaSJ8Fom.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.16.184.241
                                                                                        zufmUwylvo.exeGet hashmaliciousFlesh Stealer, XmrigBrowse
                                                                                        • 104.16.184.241
                                                                                        gGcpYEOr8U.exeGet hashmaliciousUnknownBrowse
                                                                                        • 104.16.184.241
                                                                                        GsZkXAmf61.exeGet hashmaliciousCelestial Rat, EICARBrowse
                                                                                        • 104.16.185.241
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSReview_&_Aprove_Your_Next_Payment76770.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.81.208
                                                                                        payload_1.ps1Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.207.199
                                                                                        FjMBwo1meU.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        qupybikrqX.docGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.90.242
                                                                                        https://dorentop.es/yorii/Odrivex/Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.133.148
                                                                                        hmjsOnyfSB.dllGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.184.174
                                                                                        FjMBwo1meU.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        qupybikrqX.docGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.90.242
                                                                                        Q8HK7lRhug.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        CLOUDFLARENETUSReview_&_Aprove_Your_Next_Payment76770.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.81.208
                                                                                        payload_1.ps1Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.207.199
                                                                                        FjMBwo1meU.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        qupybikrqX.docGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.90.242
                                                                                        https://dorentop.es/yorii/Odrivex/Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.133.148
                                                                                        hmjsOnyfSB.dllGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.184.174
                                                                                        FjMBwo1meU.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        qupybikrqX.docGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.90.242
                                                                                        Q8HK7lRhug.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        CLOUDFLARENETUSReview_&_Aprove_Your_Next_Payment76770.htmlGet hashmaliciousUnknownBrowse
                                                                                        • 104.17.25.14
                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.81.208
                                                                                        payload_1.ps1Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.207.199
                                                                                        FjMBwo1meU.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        qupybikrqX.docGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.90.242
                                                                                        https://dorentop.es/yorii/Odrivex/Get hashmaliciousUnknownBrowse
                                                                                        • 172.67.133.148
                                                                                        hmjsOnyfSB.dllGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.184.174
                                                                                        FjMBwo1meU.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        qupybikrqX.docGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.90.242
                                                                                        Q8HK7lRhug.xlsxGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.96.3
                                                                                        No context
                                                                                        No context
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):105
                                                                                        Entropy (8bit):3.8863455911790052
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                        MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                        SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                        SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                        SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                        Malicious:false
                                                                                        Reputation:moderate, very likely benign file
                                                                                        Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):565
                                                                                        Entropy (8bit):5.22933772970355
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:wvHcN1SHnI000KPFhiA8YymKqzHhiPnt8uOticLKdPv09I00zvPcPzpWiYvWiPK:Gcxp0GO/pmuPnmkdPy10zvA2PK
                                                                                        MD5:FA8AC45EB33BCEBAFFE24C1A236D2EF0
                                                                                        SHA1:9DD1DDB5F6987A9FD0ED654D207BA6ED2187719C
                                                                                        SHA-256:6970A7C88C14208D36333530D3D9E0EE9CA4843A672812F8BA7BF9A3659277B6
                                                                                        SHA-512:32B56C03926305468D658B0B1FDDF5E3348A852E00818598B53560D2C7E5F7B06E038AA929E79B70570D11FA1C1D95D5A8FAD2EFF726ABDF473541C0213C64C4
                                                                                        Malicious:false
                                                                                        Preview:Desktop\...GRXZDKKVDB\...IPKGELNTQY\....GAOBCVIQIJ.png....IPKGELNTQY.docx....LSBIHQFDVT.pdf....NEBFQQYWPS.xlsx....QNCYCDFIJJ.mp3....ZQIXMVQGAH.jpg...NEBFQQYWPS\....NEBFQQYWPS.docx....PIVFAGEAAV.png....PWCCAWLGRE.jpg....QNCYCDFIJJ.pdf....SQSJKEBWDT.mp3....ZQIXMVQGAH.xlsx...NVWZAPQSQL\...PWCCAWLGRE\...QCFWYSKMHA\...d29z3fwo37.exe...desktop.ini...Excel.lnk...GAOBCVIQIJ.png...IPKGELNTQY.docx...LSBIHQFDVT.pdf...NEBFQQYWPS.docx...NEBFQQYWPS.xlsx...PIVFAGEAAV.png...PWCCAWLGRE.jpg...QNCYCDFIJJ.mp3...QNCYCDFIJJ.pdf...SQSJKEBWDT.mp3...ZQIXMVQGAH.jpg...ZQIXMVQGAH.xlsx..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):690
                                                                                        Entropy (8bit):5.359864862352074
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:qHnI000KPFhiA8UmL5FiL0702o7FPLKQ4wRLKTLKBLKMkLKFtpLK0rH09I00zvPA:Zp0GO/Kj2o7YxrqEEw710zvA2Ps
                                                                                        MD5:EF8DF3DE5BB2795548D7C9B685B42417
                                                                                        SHA1:D09C70D0D7B7BA4BA492041A331C5107DB0DD5B1
                                                                                        SHA-256:605FFF688030F56F86F60302BDD1FE8C78E668D65B6DF8561FFB3A1907D65019
                                                                                        SHA-512:372425526947BFCD672935C8E6C6A321E70609CF5F1D36B3D587F360E07BB67F02D1DADE0F003A9AB9C5C873263BAD7A7EEC05AA367BECE2B8985412C7C82A67
                                                                                        Malicious:false
                                                                                        Preview:Documents\...BJZFPPWAPT\...EFOYFBOLXA\...IPKGELNTQY\....GAOBCVIQIJ.png....IPKGELNTQY.docx....LSBIHQFDVT.pdf....NEBFQQYWPS.xlsx....QNCYCDFIJJ.mp3....ZQIXMVQGAH.jpg...LSBIHQFDVT\....BNAGMGSPLO.png....EEGWXUHVUG.mp3....GAOBCVIQIJ.xlsx....LSBIHQFDVT.docx....QCFWYSKMHA.pdf....SUAVTZKNFL.jpg...My Music\....desktop.ini...My Pictures\....Camera Roll\.....desktop.ini....Saved Pictures\.....desktop.ini....desktop.ini...My Videos\....desktop.ini...PWCCAWLGRE\...QCFWYSKMHA\...desktop.ini...EEGWXUHVUG.mp3...GAOBCVIQIJ.png...IPKGELNTQY.docx...LSBIHQFDVT.pdf...NEBFQQYWPS.docx...NEBFQQYWPS.xlsx...PIVFAGEAAV.png...PWCCAWLGRE.jpg...QNCYCDFIJJ.mp3...QNCYCDFIJJ.pdf...ZQIXMVQGAH.jpg...ZQIXMVQGAH.xlsx..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):234
                                                                                        Entropy (8bit):5.280739430318676
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:3tcw5LK0rLfNkEa8uD5jJt0HJt000eyoLSLmhjucPu7oyC7:aw5LK0rqH9IHI00zMSLWiJo7
                                                                                        MD5:22FCE224CCECA57B4AE34C949E06262E
                                                                                        SHA1:2DA452EC71879872452ADA273B3F1BA6558D8F7C
                                                                                        SHA-256:01BB0166CCC35ABAFB1AF6AC1DF7310B5D6239A90CCB2F840E091CD57804E613
                                                                                        SHA-512:B9A2BBB04AEB451CC181B0847CC01B9C6C7D2FDE13C9D1FBFA96A1AA22C4B14629D6F2998ACD463DEA50B8652EED8E24F1006F80A2A69793559303A4137D9834
                                                                                        Malicious:false
                                                                                        Preview:Downloads\...BNAGMGSPLO.png...desktop.ini...EEGWXUHVUG.mp3...GAOBCVIQIJ.png...GAOBCVIQIJ.xlsx...IPKGELNTQY.docx...LSBIHQFDVT.docx...LSBIHQFDVT.pdf...NEBFQQYWPS.xlsx...QCFWYSKMHA.pdf...QNCYCDFIJJ.mp3...SUAVTZKNFL.jpg...ZQIXMVQGAH.jpg..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):25
                                                                                        Entropy (8bit):4.023465189601646
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:1hiR8LKB:14R8LKB
                                                                                        MD5:966247EB3EE749E21597D73C4176BD52
                                                                                        SHA1:1E9E63C2872CEF8F015D4B888EB9F81B00A35C79
                                                                                        SHA-256:8DDFC481B1B6AE30815ECCE8A73755862F24B3BB7FDEBDBF099E037D53EB082E
                                                                                        SHA-512:BD30AEC68C070E86E3DEC787ED26DD3D6B7D33D83E43CB2D50F9E2CFF779FEE4C96AFBBE170443BD62874073A844BEB29A69B10C72C54D7D444A8D86CFD7B5AA
                                                                                        Malicious:false
                                                                                        Preview:OneDrive\...desktop.ini..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):88
                                                                                        Entropy (8bit):4.450045114302317
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:YzIVqIPLKmwHW8LKKrLKB:nqyLKmYNLKCLKB
                                                                                        MD5:D430E8A326E3D75F5E49C40C111646E7
                                                                                        SHA1:D8F2494185D04AB9954CD78268E65410768F6226
                                                                                        SHA-256:22A45B5ECD9B66441AE7A7AB161C280B6606F920A6A6C25CD7B9C2D4CEB3254D
                                                                                        SHA-512:1E8139844D02A3009EE89E2DC33CF9ED79E988867974B1291ABA8BC26C30CB952F10E88E0F44A4AEEE162A27E71EAA331CF8AC982B4179DC8203F6F7280BA5AE
                                                                                        Malicious:false
                                                                                        Preview:Pictures\...Camera Roll\....desktop.ini...Saved Pictures\....desktop.ini...desktop.ini..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):24
                                                                                        Entropy (8bit):4.053508854797679
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:jgBLKB:j4LKB
                                                                                        MD5:68C93DA4981D591704CEA7B71CEBFB97
                                                                                        SHA1:FD0F8D97463CD33892CC828B4AD04E03FC014FA6
                                                                                        SHA-256:889ED51F9C16A4B989BDA57957D3E132B1A9C117EE84E208207F2FA208A59483
                                                                                        SHA-512:63455C726B55F2D4DE87147A75FF04F2DAA35278183969CCF185D23707840DD84363BEC20D4E8C56252196CE555001CA0E61B3F4887D27577081FDEF9E946402
                                                                                        Malicious:false
                                                                                        Preview:Startup\...desktop.ini..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):4212
                                                                                        Entropy (8bit):5.17243914649773
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:4R9CK/6f8gtc0SyrLscx6Mjsz1fQuuLfGIGVP5pnOA9Tdbxn:olMPsGPABQrr9Kj
                                                                                        MD5:B416FF506EDA1AB931C0396642AC5901
                                                                                        SHA1:565D93590DFA2013EFF4AB011D16D00CB8EE129C
                                                                                        SHA-256:126717D27FBCD7634DF977655FE5BAF2453BA17A0BD39E177F79360555701030
                                                                                        SHA-512:C7B5E21B46AB86B0EDE5EDAD7966D8A81A5FF71DD4A1B209A6F52BC55E49C64BF5A45B4C3B46CD305922212CFC84FC5BBF2BBC35417216DF078197072D461462
                                                                                        Malicious:false
                                                                                        Preview:Temp\...acrobat_sbx\....Adobe\.....Acrobat\......DC\....NGL\.....NGLClient_AcrobatReader123.6.20320.6 2023-10-05 08-46-02-125.log.....NGLClient_AcrobatReader123.6.20320.6 2023-10-05 08-46-25-059.log.....NGLClient_AcrobatReader123.6.20320.6.log....acroNGLLog.txt...acrocef_low\...acrord32_super_sbx\....Adobe\.....Acrobat\......DC\.......SearchEmbdIndex\...Diagnostics\....EXCEL\.....App1696487428721656700_8183D06E-095C-4C4A-A883-18B083FDA30C.log.....App1696487456555183400_C3B2669B-4862-44CB-BCC1-701EAE43EADE.log.....App1696487468317710800_4F261BAB-FD08-4743-B9C8-E1FB294AE265.log.....App1696487468318250000_4F261BAB-FD08-4743-B9C8-E1FB294AE265.log...edge_BITS_5464_1012409649\....e8d11bd0-b939-446e-b741-2c68ed471a53...edge_BITS_5464_1077836906\....376d5b20-4ccf-4ab3-92ec-d2fa66fb039b...edge_BITS_5464_1239538394\....c78f9967-7a8c-44b0-ad94-732b63c89638...edge_BITS_5464_1567651471\....7f41fcdb-a3ef-47d4-86cb-0f3555d3db82...edge_BITS_5464_17058258\....ef5f792e-9df7-4748-accf-02ec33a4a2c4...edge
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):23
                                                                                        Entropy (8bit):3.7950885863977324
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:k+JrLKB:k+JrLKB
                                                                                        MD5:1FDDBF1169B6C75898B86E7E24BC7C1F
                                                                                        SHA1:D2091060CB5191FF70EB99C0088C182E80C20F8C
                                                                                        SHA-256:A67AA329B7D878DE61671E18CD2F4B011D11CBAC67EA779818C6DAFAD2D70733
                                                                                        SHA-512:20BFEAFDE7FEC1753FEF59DE467BD4A3DD7FE627E8C44E95FE62B065A5768C4508E886EC5D898E911A28CF6365F455C9AB1EBE2386D17A76F53037F99061FD4D
                                                                                        Malicious:false
                                                                                        Preview:Videos\...desktop.ini..
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview:GAOBCVIQIJEAUPWDPRZCCBNOLIBVRPPLZPNDXMXWAHTVVUJJRUSFIWRMMSRKOQHCYSYUBMSXZLUDXPNKIPJHNLIKYINEELPXFAGZSNBZUDCHHIXCDHGYSSWPBQTJTTGUSVAKXUCDJBHFKRHEGHIIDQIBNMNBPTCUQXVDKMCQLDDYJEQLPYWFIVRSVCHHZMWWVQSPTEOWKFBQOCSQTIVDEMIEGVVFLVGTQYKHFAQIQIDWGOQCFBYXUBCCAADXTEQWFNWFUUEWWCZWKOPSJAPHFWQQPXLGACJBTIMAPLNZIUQMQYDMTEGLQKPQSZAOUAAZHEFQNKZLRIVEYLQBXOYRAYPVETHTPJWTKBAQMFVCQHILYBXXCIJUSRNECDEBAPQPACKYMONEQAVFVJSLJHMSFLODHAMDEOOQLMHKTRONKXRUSJGZNIPSFDBPUGOOQDGXVUMBHIHMJBJURQUZFOGURXHYACJUXKOHRQKRDYOEUCWNOZMYOMEIECSMGRXADFNSGHNEYHTEUZESWUPBBTWHMAAHATGKEMQJZGUKFHMOPJNWIZHMNPENYBXIYIQQAAAPIDUTGVYULURYREYTCNKILPPERQGQZJOXIUVLLDJBKFXUJTGVBMXJXFCOCDEASKYTKWQYKXJPQPYIMVFTRDRIZGWDHSNPUPGXIZLQHXDLMDNRJWXSZBGUTMSTDCUAYDTGXGFEGTPPNOUDQYIUIRVWYSBPWRTNAHWZOJNZBMFUMOBETTVAJIKGCUOZZNFQXGHJMEETOIEJZISKBKYAFTPYJUBCNCNXVOJQLDZBVOEERMNSHPDRPHBKXUPBSMXTNRSKCXXOGLQOGPAAXIHATAVXMPGBBSIKATHNAZZHCOKHGTBSCMZLDTZSIPNGBQAQVBLOEZNNOCGBGKUDVAVPXMJZWAFTYFQUZALBMQWWTFBKYRIAXMCLPBVGGEVXGVKQOKGLWBYOFWLKNSBXJMTWCKOJNEQGGGMZAEJRHKRITMKM
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.695505889681456
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                        MD5:3E1BF32E65136B415337727A75BB2991
                                                                                        SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                        SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                        SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview:GAOBCVIQIJEAUPWDPRZCCBNOLIBVRPPLZPNDXMXWAHTVVUJJRUSFIWRMMSRKOQHCYSYUBMSXZLUDXPNKIPJHNLIKYINEELPXFAGZSNBZUDCHHIXCDHGYSSWPBQTJTTGUSVAKXUCDJBHFKRHEGHIIDQIBNMNBPTCUQXVDKMCQLDDYJEQLPYWFIVRSVCHHZMWWVQSPTEOWKFBQOCSQTIVDEMIEGVVFLVGTQYKHFAQIQIDWGOQCFBYXUBCCAADXTEQWFNWFUUEWWCZWKOPSJAPHFWQQPXLGACJBTIMAPLNZIUQMQYDMTEGLQKPQSZAOUAAZHEFQNKZLRIVEYLQBXOYRAYPVETHTPJWTKBAQMFVCQHILYBXXCIJUSRNECDEBAPQPACKYMONEQAVFVJSLJHMSFLODHAMDEOOQLMHKTRONKXRUSJGZNIPSFDBPUGOOQDGXVUMBHIHMJBJURQUZFOGURXHYACJUXKOHRQKRDYOEUCWNOZMYOMEIECSMGRXADFNSGHNEYHTEUZESWUPBBTWHMAAHATGKEMQJZGUKFHMOPJNWIZHMNPENYBXIYIQQAAAPIDUTGVYULURYREYTCNKILPPERQGQZJOXIUVLLDJBKFXUJTGVBMXJXFCOCDEASKYTKWQYKXJPQPYIMVFTRDRIZGWDHSNPUPGXIZLQHXDLMDNRJWXSZBGUTMSTDCUAYDTGXGFEGTPPNOUDQYIUIRVWYSBPWRTNAHWZOJNZBMFUMOBETTVAJIKGCUOZZNFQXGHJMEETOIEJZISKBKYAFTPYJUBCNCNXVOJQLDZBVOEERMNSHPDRPHBKXUPBSMXTNRSKCXXOGLQOGPAAXIHATAVXMPGBBSIKATHNAZZHCOKHGTBSCMZLDTZSIPNGBQAQVBLOEZNNOCGBGKUDVAVPXMJZWAFTYFQUZALBMQWWTFBKYRIAXMCLPBVGGEVXGVKQOKGLWBYOFWLKNSBXJMTWCKOJNEQGGGMZAEJRHKRITMKM
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.695505889681456
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                        MD5:3E1BF32E65136B415337727A75BB2991
                                                                                        SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                        SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                        SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview:NEBFQQYWPSTEXBZIDUTTATZZTFWRABRJBLLCZYJOVRXHUMPDHEGQDWTHPNRIJXJXBUSQEVJKULMLPCAPCSHFUPDJCEAANNYOFDUHLLLHOVFNKNTRVWZEFIUBXRXIMRWXDPWVTFKQMGYNRABMTANRGGSLGEIOAUBQFQTLCZWMEHWOZIIQMRJLAHLXPXNJVCGLENXDTBFKZKJLYBJRCHNDCSDKFOXIBOZTNXJYAJRSBBQPGAKTHVHMQLXYQGBGJEKXNNJBZRONCQRXSXGBODHFEHXLSDNKZKOYGQWTAWCYFZWCAASDECKZAPFZVLHUZNKAOEOFXYACNHCKLJCQBGVLWGGJAXFSREDNBXZVKQXDJSDSXQALVYBQAWFRFADSUOUAJLGHBNXRJZTADMFYSWTEEFNLTNZQFEUIHOMLHDFXIINXAWFLMBVWLQALRTVDAZZJLUPLSSAEVUHCENQHZDZHUFSLZAWTBWUIZXADMDJFNIGCMGZAUDXHJYRRCZLEWREZLOERQDDSEKREDPHBBKIUIEJMDLPLKXBZACMCVBOXPIUSWSAYGLJYPERFESVJDFDUCRRMCERYFAOHUKEWBRHIXVALIOBSUZIVKQJYQBYWWQBTQFSMFCMHHJGZWZAIAVHBXGYJSOQFKNTZPVJPXHVDUHZBGDUQFSTVAISEPGJPRFXXECIDSLUEKKGYCYYRYPCKPELJNUUBXKUPANFFQZXZCHJZGUXECSVNTCLQWVYUIUXXUHBVRWGMIPLLBTOOJWGEFGIBSTEOEUCIBZTYLFTDGDCLFGIIEJZNJQROHSUVDJWKISAIRTACFAGNSREZROONUNTUTBQDAEWKYIKLSDTXHQQYMOCADIFSSOJPAJKIYLOJZORJLSPXKKVUAEDRRGACWHBZIGNBZSFLRWHTOKEKQVLZFXTYGAOTMFRKSVLKIISUBYUBNXKHYRNKANSRGPAEMLRECJWZZUGCQATTLPPBVLBJPOLHBERJWQJMJGFN
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview:NEBFQQYWPSTEXBZIDUTTATZZTFWRABRJBLLCZYJOVRXHUMPDHEGQDWTHPNRIJXJXBUSQEVJKULMLPCAPCSHFUPDJCEAANNYOFDUHLLLHOVFNKNTRVWZEFIUBXRXIMRWXDPWVTFKQMGYNRABMTANRGGSLGEIOAUBQFQTLCZWMEHWOZIIQMRJLAHLXPXNJVCGLENXDTBFKZKJLYBJRCHNDCSDKFOXIBOZTNXJYAJRSBBQPGAKTHVHMQLXYQGBGJEKXNNJBZRONCQRXSXGBODHFEHXLSDNKZKOYGQWTAWCYFZWCAASDECKZAPFZVLHUZNKAOEOFXYACNHCKLJCQBGVLWGGJAXFSREDNBXZVKQXDJSDSXQALVYBQAWFRFADSUOUAJLGHBNXRJZTADMFYSWTEEFNLTNZQFEUIHOMLHDFXIINXAWFLMBVWLQALRTVDAZZJLUPLSSAEVUHCENQHZDZHUFSLZAWTBWUIZXADMDJFNIGCMGZAUDXHJYRRCZLEWREZLOERQDDSEKREDPHBBKIUIEJMDLPLKXBZACMCVBOXPIUSWSAYGLJYPERFESVJDFDUCRRMCERYFAOHUKEWBRHIXVALIOBSUZIVKQJYQBYWWQBTQFSMFCMHHJGZWZAIAVHBXGYJSOQFKNTZPVJPXHVDUHZBGDUQFSTVAISEPGJPRFXXECIDSLUEKKGYCYYRYPCKPELJNUUBXKUPANFFQZXZCHJZGUXECSVNTCLQWVYUIUXXUHBVRWGMIPLLBTOOJWGEFGIBSTEOEUCIBZTYLFTDGDCLFGIIEJZNJQROHSUVDJWKISAIRTACFAGNSREZROONUNTUTBQDAEWKYIKLSDTXHQQYMOCADIFSSOJPAJKIYLOJZORJLSPXKKVUAEDRRGACWHBZIGNBZSFLRWHTOKEKQVLZFXTYGAOTMFRKSVLKIISUBYUBNXKHYRNKANSRGPAEMLRECJWZZUGCQATTLPPBVLBJPOLHBERJWQJMJGFN
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.685942106278079
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:e80g32tqxncx15PRgoZOZUxcz6oV0dh0dxiXMK:e87SH5Go0ZeuDufAiXMK
                                                                                        MD5:3F6896A097F6B0AE6A2BF3826C813DFC
                                                                                        SHA1:951214AB37DEA766005DD981B0B3D61F936B035B
                                                                                        SHA-256:E6E3A92151EEE0FCDF549A607AE9E421E9BB081D7B060015A60865E69A2A3D60
                                                                                        SHA-512:C7BD241F0E71DC29320CC051F649532FFF471B5E617B648CC495413587C06C236AFA4673A7BC77409E989260278CDEF49BDACA38BEB6AF65FEE74C563775B97C
                                                                                        Malicious:false
                                                                                        Preview:PIVFAGEAAVVMYOKLIHAGVKQSIBRMIEBPKZHRSRYSYCTZASSEWGQLTFYPITGFBLIMOSZPCOYJLDMIKUYRMFZNOVAKNNFUFMFWAQZIZZSOHPUKTMEQKVMZGORRHHUAPAVEHNTRHFTCOWUQLMTXHFAASXNSJOMVEVZKIBTYUEOEAYWORCLXNWXMWVTCVFUJOOHJFVBTQGYSPLVNZVQAKYRWBXASIFOBPMFAPMAVEFPAYEVCHLKOVGMAFTDZYSFCRVFLUCDEZSALOPZIFCHRCOADKGTQMGRAQFQVFLPTIZCOVQGXVCITLOKGAEHQOUDVVLBLANQIWAMALJXSPVCLVLGENZFIFSPDTQOOAOXTRKMORBXQQUMCVCGJNJNIYGXUUXANSJRSROPOUDFHQHUUMMRXDQWLRABBQAZENYVIBHRRHTGWSIVVUQDLCOQYLVPAUFYYHGIERJJLVMIHLHHCCGHRLMANSNVNAYHLENOWUETBHLULUXLDUIUWHDTSBTXYABZUPEVNUTYDIYOWXZQQWZTIKHRACSWYILZGJJAYPXSWVAJEAMWRWUWIOONUGSOWTNWVILBTRYWXPSGGJYETTQICCTQMOORSZENPULBEQOBSNDWJHFGZOXAYRMRTCQAGZFKLTXQJCKKKJTXRIIVBYSWRFFSDWLAWEVZNFVJIYAKGOFIKGKPALYKLUSFUZNXBTTGJQARLJLEPNMUPZBHUFERZBUARRWLRQMAELUFJHXEPWKNEOUOFWRPCGUFYJEWTUPSXMLBAGQWILTIUMBXONDPOFUHNKJJKISPTLDQHMYGKSUZUEBYHKNHJUVSBOBSFQWTBGVEFNVAAKMXTORQQDIBVTWEQECBUJMCLMNPNRTKIKGQQLCBXEDYYHZALQNWVUKKTUNZMKPSISXIDNZZXVGUERMWOJYWVPNSTVVUORBONVDVVOSICVUMWTQLGBVUNLJTMTSZIJARQMRHCGASSVBBFIRIMTSICIANQBRVHJQBP
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.6969712158039245
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                        MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                        SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                        SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                        SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                        Malicious:false
                                                                                        Preview:PWCCAWLGRESZQJYMKOMIHTZVFVPFCSAZVTKGMPWIGSDMTLFZQLHJERDPYZCJGFCRLISWNBAMIMDXCWDVGVLWLRBEVYOOPHYWACKPZXSURGSIFWTFUJKLSAQNAJEWDLUIKFHXLUAMUDGRAVFMICAHEZBIIEGWGAVVJHMHSIBGNLEHYVSOKQMYABDYCPEBOGBMYUCIGVRGYYQRAYNYHAIBMHOTRIZLLYBECMXTCFUOVXXHSEMIUWSBDHOZIZZUXFTLKXXNEMXBKLCQDPKVZNOMDYUYJRWCVILZVJDNNBMPTNOFSKRQTILJRXTKDNUIYSQCAOPCQKTXYXPPGZDZOQYLGYFPFIWNBSQZXYABPTNBJQNBZEETJSFXZNHXBRWUHOMCZAGZQJLNPMZFALBBPHBIXZHLBTBJLTUHPUYVUDWDFJANSIIDJVMUYLPZPYGAJWMTOHGILQWHKJDQUWMTSWIBVVZGAHCNWIFZNGNERRKMSIVXWXEXRZZEWYASCIYJYCOOBWRTNZELPWKFVZKZIBGQBLGCTSTNAJSWPHYJCQSYZVFRYFSRAVVXJIOHQCNVEOIMWPEAVCJLBHRUKDHJWPFMXAKTZVQCOUKYCBZFWBREKKHOHZVNMMJZGWIZEYRAIKTHMJRCWVWKNMJNSZHSDRUZSQOJKCTOSNGKOKEAWUIQNIYHWKIIDHKQIJWCSGRRLEVUTENXSNNVDVYDJTIWYNCAZIEBXMIROLIBTLMGEUOCECFFWLENTJSVHFKQHKAPBXQAJJSUOUSFCBQTHCFYZGSVVAUPLQELRWLXRCZSUSFUBCORCWMJPUNHTEEYODSFGJFTDZLLXMQYMIHIZXOYGABIAWYSBWLAJSCKBWGJBVMMJKBKLUHULJIUHQXIXESAUTNVVZNKMIVIOHPPQAWTQSEHTQMIWNPRZRETXZHRGWOTGIEHCCSGIUCKCIFCQPTAJOFCIMYSMCOPGASEEYCNQLXCNRAPQUSQXTWPKPYCQXPE
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.6980379859154695
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                        MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                        SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                        SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                        SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.685942106278079
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:e80g32tqxncx15PRgoZOZUxcz6oV0dh0dxiXMK:e87SH5Go0ZeuDufAiXMK
                                                                                        MD5:3F6896A097F6B0AE6A2BF3826C813DFC
                                                                                        SHA1:951214AB37DEA766005DD981B0B3D61F936B035B
                                                                                        SHA-256:E6E3A92151EEE0FCDF549A607AE9E421E9BB081D7B060015A60865E69A2A3D60
                                                                                        SHA-512:C7BD241F0E71DC29320CC051F649532FFF471B5E617B648CC495413587C06C236AFA4673A7BC77409E989260278CDEF49BDACA38BEB6AF65FEE74C563775B97C
                                                                                        Malicious:false
                                                                                        Preview:PIVFAGEAAVVMYOKLIHAGVKQSIBRMIEBPKZHRSRYSYCTZASSEWGQLTFYPITGFBLIMOSZPCOYJLDMIKUYRMFZNOVAKNNFUFMFWAQZIZZSOHPUKTMEQKVMZGORRHHUAPAVEHNTRHFTCOWUQLMTXHFAASXNSJOMVEVZKIBTYUEOEAYWORCLXNWXMWVTCVFUJOOHJFVBTQGYSPLVNZVQAKYRWBXASIFOBPMFAPMAVEFPAYEVCHLKOVGMAFTDZYSFCRVFLUCDEZSALOPZIFCHRCOADKGTQMGRAQFQVFLPTIZCOVQGXVCITLOKGAEHQOUDVVLBLANQIWAMALJXSPVCLVLGENZFIFSPDTQOOAOXTRKMORBXQQUMCVCGJNJNIYGXUUXANSJRSROPOUDFHQHUUMMRXDQWLRABBQAZENYVIBHRRHTGWSIVVUQDLCOQYLVPAUFYYHGIERJJLVMIHLHHCCGHRLMANSNVNAYHLENOWUETBHLULUXLDUIUWHDTSBTXYABZUPEVNUTYDIYOWXZQQWZTIKHRACSWYILZGJJAYPXSWVAJEAMWRWUWIOONUGSOWTNWVILBTRYWXPSGGJYETTQICCTQMOORSZENPULBEQOBSNDWJHFGZOXAYRMRTCQAGZFKLTXQJCKKKJTXRIIVBYSWRFFSDWLAWEVZNFVJIYAKGOFIKGKPALYKLUSFUZNXBTTGJQARLJLEPNMUPZBHUFERZBUARRWLRQMAELUFJHXEPWKNEOUOFWRPCGUFYJEWTUPSXMLBAGQWILTIUMBXONDPOFUHNKJJKISPTLDQHMYGKSUZUEBYHKNHJUVSBOBSFQWTBGVEFNVAAKMXTORQQDIBVTWEQECBUJMCLMNPNRTKIKGQQLCBXEDYYHZALQNWVUKKTUNZMKPSISXIDNZZXVGUERMWOJYWVPNSTVVUORBONVDVVOSICVUMWTQLGBVUNLJTMTSZIJARQMRHCGASSVBBFIRIMTSICIANQBRVHJQBP
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.6969712158039245
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                        MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                        SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                        SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                        SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.6980379859154695
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                        MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                        SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                        SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                        SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                        Malicious:false
                                                                                        Preview:QNCYCDFIJJXXFOBBXUZWOFUQSSNNMFYIDILWLHTAZLHLJONMCDCVNCVXWBMUFJZAFKEEPNXZDYZJCSPOAMORBEETMACWAZGGTOXJCHTDTMVBHRPTLBCYZORACSZOXJZRVMZHVEOODGKJRRYLCKUFAYOXVKWJMPRNRNPZEPQZONIUXPPIZMRKSMXAPWYEFYYMMEVAXOVEZSPBEJXENHLIHXQMWJRNUJFILZBVCHZGSXSCZDLUJYAIEMFAKMGZRGVOACZDULPMTHUOBPJBMVYTDCJXFDPUECDSDSUEAFWGDFBMYZQEFBBNQHNIAZWLZMSUFKUWZABFJATHSHQHDIAVRZTRYPZQQLMBOTPFBQKJDTMNKBJAFYFAYVOMBSWHOBUQSYEBLHEDVKQNGPPYYDHQTDNFMKYJBWQRTHICJRWSTTREOOBMYGBUCHFDYMGHVLBDKHYWLYGTEDTHOSIOSXLWGESBKVKNDNLHUVLLUBIQJIAQTVGZHJBFRBPSLHGPZGCZVLETNOSXQRRSQJBXTKDASBHEZXYVHEIZXGANNJHMIMQYHDFNNALGZYXGCPYFPYZSCSPKUMVVWIRDXSMSGEKGZNWWWVXGTXWDKSTXVLHRXFELLCWRSIFVJLOUVSMBXWSHSPQZUHHYPANCFLOAYKMMBXMIXYFORAFUEVNVTQFWGSCJZEOHRNDHLLFYLQFOZXARKDDGYWBOFNOCUJWZALYSUEUOMQHCYTBHPYEDSSAKKDECQAZIWWHOJPIMNYUNNZPDBNECENBWFCTSDYUMRCXDFCNYFVTFUUWRGBGWUGZTYCTBQVNAVSKZCNNOJNXDSQUTVJLYJMHLQJJBPEDZOTOVFCJLUVQVIEYTFNEEDHKMXTEKAIHTQBGOPUGKWWNQTAGBHAUZVKMHWVZTYKYOWJYFEGCIPREWFGAHFXDMSFOAYRDJCTSGYNSDSELZDMIXRNFGOTYBEUKLAOAVMHJKZEBGSCQHGCDZCAAGIVBGWEQA
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):282
                                                                                        Entropy (8bit):3.514693737970008
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlWygDAlLwkAl2FlRaQmZWGokJISlfY:QZsiL5wmHOlDmo0qmWvclLwr2FlDmo0I
                                                                                        MD5:9E36CC3537EE9EE1E3B10FA4E761045B
                                                                                        SHA1:7726F55012E1E26CC762C9982E7C6C54CA7BB303
                                                                                        SHA-256:4B9D687AC625690FD026ED4B236DAD1CAC90EF69E7AD256CC42766A065B50026
                                                                                        SHA-512:5F92493C533D3ADD10B4CE2A364624817EBD10E32DAA45EE16593E913073602DB5E339430A3F7D2C44ABF250E96CA4E679F1F09F8CA807D58A47CF3D5C9C3790
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.3.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview:GAOBCVIQIJEAUPWDPRZCCBNOLIBVRPPLZPNDXMXWAHTVVUJJRUSFIWRMMSRKOQHCYSYUBMSXZLUDXPNKIPJHNLIKYINEELPXFAGZSNBZUDCHHIXCDHGYSSWPBQTJTTGUSVAKXUCDJBHFKRHEGHIIDQIBNMNBPTCUQXVDKMCQLDDYJEQLPYWFIVRSVCHHZMWWVQSPTEOWKFBQOCSQTIVDEMIEGVVFLVGTQYKHFAQIQIDWGOQCFBYXUBCCAADXTEQWFNWFUUEWWCZWKOPSJAPHFWQQPXLGACJBTIMAPLNZIUQMQYDMTEGLQKPQSZAOUAAZHEFQNKZLRIVEYLQBXOYRAYPVETHTPJWTKBAQMFVCQHILYBXXCIJUSRNECDEBAPQPACKYMONEQAVFVJSLJHMSFLODHAMDEOOQLMHKTRONKXRUSJGZNIPSFDBPUGOOQDGXVUMBHIHMJBJURQUZFOGURXHYACJUXKOHRQKRDYOEUCWNOZMYOMEIECSMGRXADFNSGHNEYHTEUZESWUPBBTWHMAAHATGKEMQJZGUKFHMOPJNWIZHMNPENYBXIYIQQAAAPIDUTGVYULURYREYTCNKILPPERQGQZJOXIUVLLDJBKFXUJTGVBMXJXFCOCDEASKYTKWQYKXJPQPYIMVFTRDRIZGWDHSNPUPGXIZLQHXDLMDNRJWXSZBGUTMSTDCUAYDTGXGFEGTPPNOUDQYIUIRVWYSBPWRTNAHWZOJNZBMFUMOBETTVAJIKGCUOZZNFQXGHJMEETOIEJZISKBKYAFTPYJUBCNCNXVOJQLDZBVOEERMNSHPDRPHBKXUPBSMXTNRSKCXXOGLQOGPAAXIHATAVXMPGBBSIKATHNAZZHCOKHGTBSCMZLDTZSIPNGBQAQVBLOEZNNOCGBGKUDVAVPXMJZWAFTYFQUZALBMQWWTFBKYRIAXMCLPBVGGEVXGVKQOKGLWBYOFWLKNSBXJMTWCKOJNEQGGGMZAEJRHKRITMKM
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.695505889681456
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                        MD5:3E1BF32E65136B415337727A75BB2991
                                                                                        SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                        SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                        SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.695505889681456
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                        MD5:3E1BF32E65136B415337727A75BB2991
                                                                                        SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                        SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                        SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview:ZQIXMVQGAHDITDJZGGBRVMLECQSWORTZSLVRPVEGPWPVZTSCUAAOZEHEMQBFXYQHAHJZSDLBFWCHSGHULCPYSYSQXRZJWEBIQXUUBQWRWTEIEYXQNQSWSIFSZRCKKPIEMFCPWGUCQQMTSHZBSZVTRBPCPEJUOTTXWFTZMIACKGYGCKGMCSBDEWSYMPFVNOOLZEARTYUPCWTOBACIPWHFPWORDPLQMNLMUZNAKOQVSKHKIFLPCYEHDDRRDQOYCYQVULYYOTKIZPSPBGJRCSTMNKECWGATNMXDLHHCEVMIAXORCUUBFYRDSANZMOGABCQIQLFHTBGKKNPDKITRXVRKSKNVGMYCWRZQDVIMHLJLZRTYAAEHTNREDULDCWBSZMMNIANUNAFOGWCASXNKHREAUCUWLFKPTBHSSBGWNPWTUBBQMZWBLBJUGDBYRIMWQJRPSOWJXAJGBKZNEPJRNRYUSGQVPTEMKUOEFNAJOSUDQYVKPUJCZGEGCSKJLVBNJUHWENWOTATKRZDPPHLZRTEDRFFPOSXJYWZGCANYHHLHXXVTSSYPKKRRPYFRZWPUNTSEFRSCUYISMVFYBIPXTBGXLELYMXPWVIFHICARYLACSUYONWBWTORCZTHJFSTTFVOFCJFCNAETZOVMYJPCQMLJESIRJYXODJQXZDNJABIYMTRLKATOAVVXTUZSVSRMUIPQSCLFLDHXPUIRKARFNWIVJCRHDPDVWJMVIMIYEVDEIYZXDMZFAKSSTYCAXXIWXKFLTNQLSXXZMPIQZYDSHVASWFVUHVXSYXSNAYZOGEQZXYDMZBHUZSYGXGRDAZTEOKPXEATMDEMGOQLFIBNDPAXRWXZXMBHAXSODDRKSUOGIMMNADLIRGHDFDTKKQAFWAYTUNQJNECGAKAPULJFXENSHPMQGUWBJJTPVTDADKCEVKGQOXSCANLNQNJAWKDBVBIWICEASXDEHDCNCUIOBUKTINVKEPNITJZRLWNHBVANB
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701704028955216
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:t3GWl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:t2Wl91lGAad/xoo12e6MyF4/jMp+t2Mh
                                                                                        MD5:5F97B24D9F05FA0379F5E540DA8A05B0
                                                                                        SHA1:D4E1A893EFD370529484B46EE2F40595842C849E
                                                                                        SHA-256:58C103C227966EC93D19AB5D797E1F16E33DCF2DE83FA9E63E930C399E2AD396
                                                                                        SHA-512:A175FDFC82D79343CD764C69CD6BA6B2305424223768EAB081AD7741AA177D44A4E6927190AD156D5641AAE143D755164B07CB0BBC9AA856C4772376112B4B24
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview:GAOBCVIQIJEAUPWDPRZCCBNOLIBVRPPLZPNDXMXWAHTVVUJJRUSFIWRMMSRKOQHCYSYUBMSXZLUDXPNKIPJHNLIKYINEELPXFAGZSNBZUDCHHIXCDHGYSSWPBQTJTTGUSVAKXUCDJBHFKRHEGHIIDQIBNMNBPTCUQXVDKMCQLDDYJEQLPYWFIVRSVCHHZMWWVQSPTEOWKFBQOCSQTIVDEMIEGVVFLVGTQYKHFAQIQIDWGOQCFBYXUBCCAADXTEQWFNWFUUEWWCZWKOPSJAPHFWQQPXLGACJBTIMAPLNZIUQMQYDMTEGLQKPQSZAOUAAZHEFQNKZLRIVEYLQBXOYRAYPVETHTPJWTKBAQMFVCQHILYBXXCIJUSRNECDEBAPQPACKYMONEQAVFVJSLJHMSFLODHAMDEOOQLMHKTRONKXRUSJGZNIPSFDBPUGOOQDGXVUMBHIHMJBJURQUZFOGURXHYACJUXKOHRQKRDYOEUCWNOZMYOMEIECSMGRXADFNSGHNEYHTEUZESWUPBBTWHMAAHATGKEMQJZGUKFHMOPJNWIZHMNPENYBXIYIQQAAAPIDUTGVYULURYREYTCNKILPPERQGQZJOXIUVLLDJBKFXUJTGVBMXJXFCOCDEASKYTKWQYKXJPQPYIMVFTRDRIZGWDHSNPUPGXIZLQHXDLMDNRJWXSZBGUTMSTDCUAYDTGXGFEGTPPNOUDQYIUIRVWYSBPWRTNAHWZOJNZBMFUMOBETTVAJIKGCUOZZNFQXGHJMEETOIEJZISKBKYAFTPYJUBCNCNXVOJQLDZBVOEERMNSHPDRPHBKXUPBSMXTNRSKCXXOGLQOGPAAXIHATAVXMPGBBSIKATHNAZZHCOKHGTBSCMZLDTZSIPNGBQAQVBLOEZNNOCGBGKUDVAVPXMJZWAFTYFQUZALBMQWWTFBKYRIAXMCLPBVGGEVXGVKQOKGLWBYOFWLKNSBXJMTWCKOJNEQGGGMZAEJRHKRITMKM
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702247102869977
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                        MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                        SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                        SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                        SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.69422273140364
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                        MD5:A686C2E2230002C3810CB3638589BF01
                                                                                        SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                        SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                        SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):504
                                                                                        Entropy (8bit):3.5258560106596737
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:QZsiL5wmHOlDmo0qml3lDmo0qmZclLwr2FlDmo0IWUol94klrgl2FlDmo0qjKAZY:QCGwv4o0x34o02lLwiF4o0ZvbUsF4o0Z
                                                                                        MD5:06E8F7E6DDD666DBD323F7D9210F91AE
                                                                                        SHA1:883AE527EE83ED9346CD82C33DFC0EB97298DC14
                                                                                        SHA-256:8301E344371B0753D547B429C5FE513908B1C9813144F08549563AC7F4D7DA68
                                                                                        SHA-512:F7646F8DCD37019623D5540AD8E41CB285BCC04666391258DBF4C42873C4DE46977A4939B091404D8D86F367CC31E36338757A776A632C7B5BF1C6F28E59AD98
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.0.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.9.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.0.8.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.7.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):190
                                                                                        Entropy (8bit):3.5497401529130053
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                        MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                        SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                        SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                        SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):190
                                                                                        Entropy (8bit):3.5497401529130053
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                        MD5:87A524A2F34307C674DBA10708585A5E
                                                                                        SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                        SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                        SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):504
                                                                                        Entropy (8bit):3.514398793376306
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                        MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                        SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                        SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                        SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):504
                                                                                        Entropy (8bit):3.5218877566914193
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:QZsiL5wmHOlDmo0qmclDmo0qmJclLwr2FlDmo0IWVvklrgl2FlDmo0qjKArn:QCGwv4o0o4o0mlLwiF4o090UsF4o01Ar
                                                                                        MD5:50A956778107A4272AAE83C86ECE77CB
                                                                                        SHA1:10BCE7EA45077C0BAAB055E0602EEF787DBA735E
                                                                                        SHA-256:B287B639F6EDD612F414CAF000C12BA0555ADB3A2643230CBDD5AF4053284978
                                                                                        SHA-512:D1DF6BDC871CACBC776AC8152A76E331D2F1D905A50D9D358C7BF9ED7C5CBB510C9D52D6958B071E5BCBA7C5117FC8F9729FE51724E82CC45F6B7B5AFE5ED51A
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.1.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.9.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.9.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.8.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.685942106278079
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:e80g32tqxncx15PRgoZOZUxcz6oV0dh0dxiXMK:e87SH5Go0ZeuDufAiXMK
                                                                                        MD5:3F6896A097F6B0AE6A2BF3826C813DFC
                                                                                        SHA1:951214AB37DEA766005DD981B0B3D61F936B035B
                                                                                        SHA-256:E6E3A92151EEE0FCDF549A607AE9E421E9BB081D7B060015A60865E69A2A3D60
                                                                                        SHA-512:C7BD241F0E71DC29320CC051F649532FFF471B5E617B648CC495413587C06C236AFA4673A7BC77409E989260278CDEF49BDACA38BEB6AF65FEE74C563775B97C
                                                                                        Malicious:false
                                                                                        Preview:PIVFAGEAAVVMYOKLIHAGVKQSIBRMIEBPKZHRSRYSYCTZASSEWGQLTFYPITGFBLIMOSZPCOYJLDMIKUYRMFZNOVAKNNFUFMFWAQZIZZSOHPUKTMEQKVMZGORRHHUAPAVEHNTRHFTCOWUQLMTXHFAASXNSJOMVEVZKIBTYUEOEAYWORCLXNWXMWVTCVFUJOOHJFVBTQGYSPLVNZVQAKYRWBXASIFOBPMFAPMAVEFPAYEVCHLKOVGMAFTDZYSFCRVFLUCDEZSALOPZIFCHRCOADKGTQMGRAQFQVFLPTIZCOVQGXVCITLOKGAEHQOUDVVLBLANQIWAMALJXSPVCLVLGENZFIFSPDTQOOAOXTRKMORBXQQUMCVCGJNJNIYGXUUXANSJRSROPOUDFHQHUUMMRXDQWLRABBQAZENYVIBHRRHTGWSIVVUQDLCOQYLVPAUFYYHGIERJJLVMIHLHHCCGHRLMANSNVNAYHLENOWUETBHLULUXLDUIUWHDTSBTXYABZUPEVNUTYDIYOWXZQQWZTIKHRACSWYILZGJJAYPXSWVAJEAMWRWUWIOONUGSOWTNWVILBTRYWXPSGGJYETTQICCTQMOORSZENPULBEQOBSNDWJHFGZOXAYRMRTCQAGZFKLTXQJCKKKJTXRIIVBYSWRFFSDWLAWEVZNFVJIYAKGOFIKGKPALYKLUSFUZNXBTTGJQARLJLEPNMUPZBHUFERZBUARRWLRQMAELUFJHXEPWKNEOUOFWRPCGUFYJEWTUPSXMLBAGQWILTIUMBXONDPOFUHNKJJKISPTLDQHMYGKSUZUEBYHKNHJUVSBOBSFQWTBGVEFNVAAKMXTORQQDIBVTWEQECBUJMCLMNPNRTKIKGQQLCBXEDYYHZALQNWVUKKTUNZMKPSISXIDNZZXVGUERMWOJYWVPNSTVVUORBONVDVVOSICVUMWTQLGBVUNLJTMTSZIJARQMRHCGASSVBBFIRIMTSICIANQBRVHJQBP
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.6969712158039245
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zDLHcjI8IQ6sNUYzo1jfRRMF6zzC3ZzNTWx7M00:zDL4ImUYzebRR66C3Z0JMR
                                                                                        MD5:31CD00400A977C512B9F1AF51F2A5F90
                                                                                        SHA1:3A6B9ED88BD73091D5685A51CB4C8870315C4A81
                                                                                        SHA-256:E01ADE9C56AF2361A5ADC05ADE2F5727DF1B80311A0FDC6F15B2E0FFFACC9067
                                                                                        SHA-512:0521ED245FA8F46DE9502CD53F5A50B01B4E83983CC6D9DE0CF02E54D2825C1C26A748CC27E24633DA1171CE0309323235ECF7EB536D4058214D7618794CF2FA
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.6980379859154695
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:A1cICRRGh4wXAyCbnhdKjiaeD+ICv1Ka42P:0cIYRGh4wXyny+VEV42P
                                                                                        MD5:4E3F4BE1B97FA984F75F11D95B1C2602
                                                                                        SHA1:C34EB2BF97AB4B0032A4BB92B9579B00514DC211
                                                                                        SHA-256:59176791FFEBB86CD28FF283F163F0A44BEC33273968AADFF3852F383F07D1E1
                                                                                        SHA-512:DD9C44C85AF10ED76900A2FE9289D28D99FB56CBE5385A46E485BE0F97A3EA7B119FE3235F334D84FA15902EA78F43C334424240B834D272849356421A33B207
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):402
                                                                                        Entropy (8bit):3.493087299556618
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:QZsiL5wmHOlDmo0qmUclLwr2FlDmo0IWF9klrgl2FlDmo0qjKAev:QCGwv4o0hlLwiF4o0UUsF4o01AM
                                                                                        MD5:ECF88F261853FE08D58E2E903220DA14
                                                                                        SHA1:F72807A9E081906654AE196605E681D5938A2E6C
                                                                                        SHA-256:CAFEC240D998E4B6E92AD1329CD417E8E9CBD73157488889FD93A542DE4A4844
                                                                                        SHA-512:82C1C3DD163FBF7111C7EF5043B009DAFC320C0C5E088DEC16C835352C5FFB7D03C5829F65A9FF1DC357BAE97E8D2F9C3FC1E531FE193E84811FB8C62888A36B
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.0.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.2.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.5.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701704028955216
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:t3GWl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:t2Wl91lGAad/xoo12e6MyF4/jMp+t2Mh
                                                                                        MD5:5F97B24D9F05FA0379F5E540DA8A05B0
                                                                                        SHA1:D4E1A893EFD370529484B46EE2F40595842C849E
                                                                                        SHA-256:58C103C227966EC93D19AB5D797E1F16E33DCF2DE83FA9E63E930C399E2AD396
                                                                                        SHA-512:A175FDFC82D79343CD764C69CD6BA6B2305424223768EAB081AD7741AA177D44A4E6927190AD156D5641AAE143D755164B07CB0BBC9AA856C4772376112B4B24
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.701188456968639
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hm3LKgBsTCBI602KGM6Fnd0F02s0LTz4+A7wXBjb9gPY14fmfdBH159l7TZzRQTJ:4mg9IFPGM6OtPc++wXBbV14e71zwv
                                                                                        MD5:18A3248DC9C539CCD2C8419D200F1C4D
                                                                                        SHA1:3B2CEE87F3426C4A08959E9861D274663420215C
                                                                                        SHA-256:27D6BAB3FFA19534FF008BDBC5FF07BE94BA08C909222D5AD4802C4C9E10153E
                                                                                        SHA-512:F8176C814016D4962693A55A84D2BCC26EE01DE822E76B3D3A6B0ADD48382F8D76B5576742BBCAD16A7779C602B435150C0EBDDE1B1ECBFFD6702ECEFE87133B
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.695505889681456
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:H4n3oQ37aNEo3/q02YbYK7OUQV8AZfGyzIie/8sE4StAYwrHEJyput:lQLaNh/qYnqUQ5ZeyMt1PTYYE7t
                                                                                        MD5:3E1BF32E65136B415337727A75BB2991
                                                                                        SHA1:4754D2DD51AEC8E287F0F298F5A81349578DEB56
                                                                                        SHA-256:448E0EE938A14EF0F54CD6AAA94E2AA58F26558AAEF43BCC1C7F6FE9C603AE3C
                                                                                        SHA-512:16F40CD1EDF14D55FACB7B9F180AB3C15C32ED4D80F8A9BAC35B1206A90AA9020D775CDA79F373207172538F23A3B52CE68AFFDFC8AC0F201DBF66D161324959
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview:LSBIHQFDVTSVVGEDSWPTOHLTEVYTSYUFESYWTQBFWWMHNBBEMBVMOFMZTMOHDQNCKKHKYRTCMCFSQHGYBSVKMOQQLLCPQZHKDOPBFGDVPYZVWAADJMJUDTGESJIJSIQZHWSKSIHTTLYRSZAUESRQOTVVODESFYDOSXVOSTUCUVRNFBAMHCVWDUZQFCHRONJGZADAUMSGTNUNYSJEYNAJVNHGNGEKEHFUHSWMPSTLDYTFLOUMEMBIOUMUQYVMXXUSQSJYMKPGRXNZNRQHYVNDPSJDMHHNJONALSNANDEAVHLRUPZWQZSUYKUNRGQKLVUFPNDCKWWBQHGNPLZWXZSMUEQMMVQATLEMDSGIBYTRQPDWMWCCPYAGXWODOAEXALYTURUVPQJZXUJNOZGFZASLIHIVVBQZYVLEIKGCCPNMMGMIBNZIGEAQZMKNAFRLUXOVVSCZFIZNIPVFFBXOTERXCQGMZIJJKDCRYFXCYFAPTPKLXEFWZKTOELZUOLCVEONVZUAOJTZVWUJWFPFUDVPHTTGKXHDSORYETAETDBZAWMPROUKXLMNPWEGGSTJGSGHJQEGHMKRIVKCSQQGLVWFOIBALTKZNZJKTVRHAUXODFVCAVHPPOMBIWHOJVPZHSRBNBWYKRTOJBZPFGIYJCKLLAKNNAOGERLLVXJLHSWDWQWYHKSOFVCMZYBNMNLGPJOILDGZXVYEWKJBWZQHSWDZWSZLBQIBWYRMMXSCPZOJNGUIEEGKJNLYCUVISYUKUZGGZJDVPNOYOFMAODKVQWRASSESZPGLAOUYYCSGNALLRLRODYFLJIZINLFQABYEGICCVXPUWRNWLWBEOBPSPLAWNUWCLXTGHIRGLZZTTJLXIYMCQWBYXIFLVPGIWZEPOQQLQCCZQTITKAMQMYEMNRHVDWXFLMRDFHDTFKTGYONHYUGKCISPDNCPWHZCRMEJKHTUBTLHNJJVOYIWLKBNFOTHVXQJRGQARLJFNBAJTTVFM
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.698193102830694
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:KhE228cmFkr20OAjI3miuGa+rJj0c5MpHs17/w:KhLpN0OAjI3mjGaSN0c5oqzw
                                                                                        MD5:78472D7E4F5450A7EA86F47D75E55F39
                                                                                        SHA1:D107CE158C547BA6E7FBA95479B375AA3E5A9DA9
                                                                                        SHA-256:2E1C76361DFADCE9DB785153CC20DB121B8667BE1554EB59258F8B4507170147
                                                                                        SHA-512:D556587AF39CFD879A7D698B11DC51C7B733CC7C971EBE165A0A238B623BE60EB4979101E6B167EE4D25578DE2CAEBE85063AF01C1E94F56A0E3DE811D2454FD
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.692704155467908
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zrCxfe2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:zSLpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:D0B81B6D51E4EDDB3769BCE2A5F1538F
                                                                                        SHA1:08D04E7E91BD584CC92DB2586E3752A6E50FF2A7
                                                                                        SHA-256:18CE24DD08DD5F5AC0F5CECA3D6551DFDBBD4893A4A9A9A9331E8ADB67061A33
                                                                                        SHA-512:CB9E881EE3E57B79597C4AD35D24CBF490882CAB222FD687E52B01798E643876D97A51BE67CBB9AC8CD21EAEC8383FF822569E8E523B165607D328FC53E97B80
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702247102869977
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:GwASqxXUeo2spEcwb4NnVEBb2Ag1EY9TDqVEQXZvnIx+:nAD1U6+Lwb4dV42x1EIeVlXZ/5
                                                                                        MD5:B734D7226D90E4FD8228EE89C7DD26DA
                                                                                        SHA1:EDA7F371036A56A0DE687FF97B01F355C5060846
                                                                                        SHA-256:ED3AE18072D12A2B031864F502B3DA672B4D4FA8743BEC8ADE114460F53C24D6
                                                                                        SHA-512:D11ED908D0473A6BEA78D56D0E46FC05DAE642C6ED2F6D60F7859BB25C596CDAA79CC7883FEA5C175A2C04BD176943FF45670B19D6A55B3D5F29FAF40A19AC20
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.69422273140364
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                        MD5:A686C2E2230002C3810CB3638589BF01
                                                                                        SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                        SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                        SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                        Malicious:false
                                                                                        Preview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
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):4.702263764575455
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QUkKzRRr64jMMhcqBDi9yWJqsBFhli3VZ6i0:QUkCe4j/hI9yWJnvi3Vf0
                                                                                        MD5:1680F18135FD9FE517865D4B70BCA69F
                                                                                        SHA1:CE72CFB81AB690709C2C5BBF40348F829C87813B
                                                                                        SHA-256:0F4384BA6CC62588912ACEBE97E6E00A03D1145AFAF38BDE22023CA303B22CA0
                                                                                        SHA-512:E63A46F382399DE9A52F82325302CCFF8184246D4A126EDCC98283B6CBC77D4330A01A704BA4E29144A2A37D6E06F9AF22383A00ACC2394E827DC97748171585
                                                                                        Malicious:false
                                                                                        Preview:ZQIXMVQGAHDITDJZGGBRVMLECQSWORTZSLVRPVEGPWPVZTSCUAAOZEHEMQBFXYQHAHJZSDLBFWCHSGHULCPYSYSQXRZJWEBIQXUUBQWRWTEIEYXQNQSWSIFSZRCKKPIEMFCPWGUCQQMTSHZBSZVTRBPCPEJUOTTXWFTZMIACKGYGCKGMCSBDEWSYMPFVNOOLZEARTYUPCWTOBACIPWHFPWORDPLQMNLMUZNAKOQVSKHKIFLPCYEHDDRRDQOYCYQVULYYOTKIZPSPBGJRCSTMNKECWGATNMXDLHHCEVMIAXORCUUBFYRDSANZMOGABCQIQLFHTBGKKNPDKITRXVRKSKNVGMYCWRZQDVIMHLJLZRTYAAEHTNREDULDCWBSZMMNIANUNAFOGWCASXNKHREAUCUWLFKPTBHSSBGWNPWTUBBQMZWBLBJUGDBYRIMWQJRPSOWJXAJGBKZNEPJRNRYUSGQVPTEMKUOEFNAJOSUDQYVKPUJCZGEGCSKJLVBNJUHWENWOTATKRZDPPHLZRTEDRFFPOSXJYWZGCANYHHLHXXVTSSYPKKRRPYFRZWPUNTSEFRSCUYISMVFYBIPXTBGXLELYMXPWVIFHICARYLACSUYONWBWTORCZTHJFSTTFVOFCJFCNAETZOVMYJPCQMLJESIRJYXODJQXZDNJABIYMTRLKATOAVVXTUZSVSRMUIPQSCLFLDHXPUIRKARFNWIVJCRHDPDVWJMVIMIYEVDEIYZXDMZFAKSSTYCAXXIWXKFLTNQLSXXZMPIQZYDSHVASWFVUHVXSYXSNAYZOGEQZXYDMZBHUZSYGXGRDAZTEOKPXEATMDEMGOQLFIBNDPAXRWXZXMBHAXSODDRKSUOGIMMNADLIRGHDFDTKKQAFWAYTUNQJNECGAKAPULJFXENSHPMQGUWBJJTPVTDADKCEVKGQOXSCANLNQNJAWKDBVBIWICEASXDEHDCNCUIOBUKTINVKEPNITJZRLWNHBVANB
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):282
                                                                                        Entropy (8bit):3.5191090305155277
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:QyqRsioTA5wmHOlRaQmZWGokJqAMhAlt4DAlLwkAl2FlRaQmZWGokJISlVl9:QZsiL5wmHOlDmo0qmt4clLwr2FlDmo0d
                                                                                        MD5:3A37312509712D4E12D27240137FF377
                                                                                        SHA1:30CED927E23B584725CF16351394175A6D2A9577
                                                                                        SHA-256:B029393EA7B7CF644FB1C9F984F57C1980077562EE2E15D0FFD049C4C48098D3
                                                                                        SHA-512:DBB9ABE70F8A781D141A71651A62A3A743C71A75A8305E9D23AF92F7307FB639DC4A85499115885E2A781B040CBB7613F582544C2D6DE521E588531E9C294B05
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.9.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.8.4.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):190
                                                                                        Entropy (8bit):3.5497401529130053
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl6nM:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOy
                                                                                        MD5:D48FCE44E0F298E5DB52FD5894502727
                                                                                        SHA1:FCE1E65756138A3CA4EAAF8F7642867205B44897
                                                                                        SHA-256:231A08CABA1F9BA9F14BD3E46834288F3C351079FCEDDA15E391B724AC0C7EA8
                                                                                        SHA-512:A1C0378DB4E6DAC9A8638586F6797BAD877769D76334B976779CD90324029D755FB466260EF27BD1E7F9FDF97696CD8CD1318377970A1B5BF340EFB12A4FEB4A
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.2.1.8.2.4.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):190
                                                                                        Entropy (8bit):3.5497401529130053
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:QJ8ql62fEilSl7lA5wXdUSlAOlRXKQlcl5lWGlyHk15ltB+SliLlyQOnJpJSl3sY:QyqRsioTA5wmHOlRaQmZWGokJD+SkLOO
                                                                                        MD5:87A524A2F34307C674DBA10708585A5E
                                                                                        SHA1:E0508C3F1496073B9F6F9ECB2FB01CB91F9E8201
                                                                                        SHA-256:D01A7EF6233EF4AB3EA7210C0F2837931D334A20AE4D2A05ED03291E59E576C9
                                                                                        SHA-512:7CFA6D47190075E1209FB081E36ED7E50E735C9682BFB482DBF5A36746ABDAD0DCCFDB8803EF5042E155E8C1F326770F3C8F7AA32CE66CF3B47CD13781884C38
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.w.i.n.d.o.w.s...s.t.o.r.a.g.e...d.l.l.,.-.3.4.5.8.3.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):504
                                                                                        Entropy (8bit):3.514398793376306
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:QZsiL5wmHOlDmo0qmalDmo0qmN4clLwr2FlDmo0IWFSklrgl2FlDmo0qjKA1:QCGwv4o0u4o0RhlLwiF4o0HUsF4o01A1
                                                                                        MD5:29EAE335B77F438E05594D86A6CA22FF
                                                                                        SHA1:D62CCC830C249DE6B6532381B4C16A5F17F95D89
                                                                                        SHA-256:88856962CEF670C087EDA4E07D8F78465BEEABB6143B96BD90F884A80AF925B4
                                                                                        SHA-512:5D2D05403B39675B9A751C8EED4F86BE58CB12431AFEC56946581CB116B9AE1014AB9334082740BE5B4DE4A25E190FE76DE071EF1B9074186781477919EB3C17
                                                                                        Malicious:false
                                                                                        Preview:......[...S.h.e.l.l.C.l.a.s.s.I.n.f.o.].....L.o.c.a.l.i.z.e.d.R.e.s.o.u.r.c.e.N.a.m.e.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.7.9.....I.n.f.o.T.i.p.=.@.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.2.6.8.8.....I.c.o.n.R.e.s.o.u.r.c.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.,.-.1.1.3.....I.c.o.n.F.i.l.e.=.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.....I.c.o.n.I.n.d.e.x.=.-.2.3.6.....
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):21009
                                                                                        Entropy (8bit):5.66183785953437
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:fCaShCmCaC2CwCcnDC7PCQCkCNC7C6CeCMCZC8CMCcP1LCxCbC4C8CxC5CFCoCzX:HSRnjPHFW8EHFEV
                                                                                        MD5:82BB13CB7B7FEFF371F45CD5D4572700
                                                                                        SHA1:047E8C861E106EAA2779D00B151615E03CD3FEEB
                                                                                        SHA-256:FA25DB462550C0DC9D66566D2104020C9F0E62D59AAC8600A7141418A60EF606
                                                                                        SHA-512:B841919F9ABE31407F5E936CD0E6D46203C5E61FDE44709F108CA0D67988C7712FAC544E35E2B52FADC87990335D0E2AC7DC27871034615F4057525986FFDF0A
                                                                                        Malicious:false
                                                                                        Preview:NAME: uYFiiAKkrPKqugNvWMm..PID: 1292..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: spoolsv..PID: 2148..EXE: C:\Windows\System32\spoolsv.exe..NAME: svchost..PID: 3008..EXE: C:\Windows\System32\svchost.exe..NAME: RuntimeBroker..PID: 4300..EXE: C:\Windows\System32\RuntimeBroker.exe..NAME: uYFiiAKkrPKqugNvWMm..PID: 5160..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: svchost..PID: 1900..EXE: C:\Windows\System32\svchost.exe..NAME: ctfmon..PID: 3676..EXE: C:\Windows\system32\ctfmon.exe..NAME: svchost..PID: 6016..EXE: C:\Windows\system32\svchost.exe..NAME: csrss..PID: 412..EXE: ..NAME: svchost..PID: 1704..EXE: C:\Windows\System32\svchost.exe..NAME: uYFiiAKkrPKqugNvWMm..PID: 6444..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: uYFiiAKkrPKqugNvWMm..PID: 2132..EXE: C:\Program Files (x86)\zxCQFgDiDyv
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:modified
                                                                                        Size (bytes):29
                                                                                        Entropy (8bit):3.5385098742141103
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:KIpAB19:KIpo
                                                                                        MD5:1BE966B4AE0CF11AB469B6FD3812CC4D
                                                                                        SHA1:4D034EE132B96D1E6D8BC90EA0FC85D0CFB9E95A
                                                                                        SHA-256:1874B8FF726618DAC06FAC97536A873142F6D0C00722C62DF1D5F76271D343E1
                                                                                        SHA-512:6355A9AC322637F73E6EC3C03BCB4B18EBB223EDACE562C8F19C32F654E6F04492B6930416816DCB565088E6DA4B4DB1AC243EF2201AF08CD03FF48FBCA024DF
                                                                                        Malicious:false
                                                                                        Preview:DBP7P-CFN33-YTPPX-FCPPB-TWDRB
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):84
                                                                                        Entropy (8bit):4.6630509827051725
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:PHsEiVboFkaQXMtS1ME/M2en:PsEwYVQXOS1TUn
                                                                                        MD5:58CD2334CFC77DB470202487D5034610
                                                                                        SHA1:61FA242465F53C9E64B3752FE76B2ADCCEB1F237
                                                                                        SHA-256:59B3120C5CE1A7D1819510272A927E1C8F1C95385213FCCBCDD429FF3492040D
                                                                                        SHA-512:C8F52D85EC99177C722527C306A64BA61ADC3AD3A5FEC6D87749FBAD12DA424BA6B34880AB9DA627FB183412875F241E1C1864D723E62130281E44C14AD1481E
                                                                                        Malicious:false
                                                                                        Preview:Active code page: 65001..The Wireless AutoConfig Service (wlansvc) is not running...
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):18133
                                                                                        Entropy (8bit):5.626973778823334
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:vCuCMC+CpClCeCePCOCQCBCvCuCKCeC4C3CbCLCwCcCqC4C9CcCzCcCfCRCdCHCA:cRT
                                                                                        MD5:EE28D7093B4623771F9843117A3CF48D
                                                                                        SHA1:5399AD30CAC1116816B0596902BAE64F561BC25A
                                                                                        SHA-256:80C10315E1CBFC193DBF4C792127344DE6681451B393D5B97C9AE9E692DCEA44
                                                                                        SHA-512:5F0F43FD7C6C74E747C225EAA40BF9D08407890FE1CE73C4F196688E6036234240EAF00E05F09CB81C630647E7D55BD9B710E0A421A2B203A6E9B707928F48C9
                                                                                        Malicious:false
                                                                                        Preview:NAME: uYFiiAKkrPKqugNvWMm..TITLE: New Tab - Google Chrome..PID: 1292..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: uYFiiAKkrPKqugNvWMm..TITLE: New Tab - Google Chrome..PID: 5160..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: uYFiiAKkrPKqugNvWMm..TITLE: New Tab - Google Chrome..PID: 6444..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: uYFiiAKkrPKqugNvWMm..TITLE: New Tab - Google Chrome..PID: 2132..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: uYFiiAKkrPKqugNvWMm..TITLE: New Tab - Google Chrome..PID: 4148..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTgpOJUvEDdzqXIcvhkbEvHQHwenohSEKSkDYrC\uYFiiAKkrPKqugNvWMm.exe..NAME: uYFiiAKkrPKqugNvWMm..TITLE: New Tab - Google Chrome..PID: 3404..EXE: C:\Program Files (x86)\zxCQFgDiDyvzuqbTg
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                        Category:dropped
                                                                                        Size (bytes):73128
                                                                                        Entropy (8bit):7.809630434664399
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:CQy9KQM9THV99FoVCdsHKjJJ6Q8ZxX02KAmYNh5wRYl27:Ly94T0VNK9J6QYxN+N7
                                                                                        MD5:88A3D15003E07856C34500BC869B1D2E
                                                                                        SHA1:7D6B71B64BF17B95B26A8EE687108FFA31540C30
                                                                                        SHA-256:AF321E5B5A016907BAEA7987C55A8C16D3DF5E2807F27EC0C19460BFFD9BCF2C
                                                                                        SHA-512:DA4462D6CE908D0E5FDA7824F49216F2621DA9652D77C07AD191684AECCD6EE55E0BC41B67BE4F1CEA5F6CB725C28438CB87671AB8812DF6631DC470308CABA0
                                                                                        Malicious:false
                                                                                        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.z..p.....MR...%.f..r.....Uf.....?.2......S.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..o.<-...OF.....j.#?........x..........#..........9.+..........e\.../n-.n.dh.c...k....1.q...y5..r..N.)W...O.d.QEw.!E.P11E-u>....k..V6....#..e...?)....^~a...b.y.}....G...1.%79.F.....W_.9Z+....]xW.._.1/...G.+.....+..&%........
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                        Category:dropped
                                                                                        Size (bytes):5242880
                                                                                        Entropy (8bit):0.0357803477377646
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWwJU0VnQphI1mJ/8GJK:58r54w0VW3xWB0VaI4
                                                                                        MD5:76D181A334D47872CD2E37135CC83F95
                                                                                        SHA1:B563370B023073CE6E0F63671AA4AF169ABBF4E1
                                                                                        SHA-256:52D831CC6F56C3A25EB9238AAF25348E1C4A3D361DFE7F99DB1D37D89A0057FD
                                                                                        SHA-512:23E0D43E4785E5686868D5448628718720C5A8D9328EE814CB77807260F7CDA2D01C5DEE8F58B5713F4F09319E6CB7AB24725078C01322BAE04777418A49A9F7
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                        Category:dropped
                                                                                        Size (bytes):106496
                                                                                        Entropy (8bit):1.136471148832945
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                        MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                        SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                        SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                        SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                        Category:dropped
                                                                                        Size (bytes):40960
                                                                                        Entropy (8bit):0.8553638852307782
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                        Category:dropped
                                                                                        Size (bytes):159744
                                                                                        Entropy (8bit):0.5394293526345721
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                        MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                        SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                        SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                        SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                        Category:dropped
                                                                                        Size (bytes):159744
                                                                                        Entropy (8bit):0.5394293526345721
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                        MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                        SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                        SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                        SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                        Category:dropped
                                                                                        Size (bytes):106496
                                                                                        Entropy (8bit):1.136471148832945
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                        MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                        SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                        SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                        SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                        Category:dropped
                                                                                        Size (bytes):196608
                                                                                        Entropy (8bit):1.1239949490932863
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                        MD5:271D5F995996735B01672CF227C81C17
                                                                                        SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                        SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                        SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                        Category:dropped
                                                                                        Size (bytes):196608
                                                                                        Entropy (8bit):1.1239949490932863
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                        MD5:271D5F995996735B01672CF227C81C17
                                                                                        SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                        SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                        SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 2
                                                                                        Category:dropped
                                                                                        Size (bytes):51200
                                                                                        Entropy (8bit):0.8745947603342119
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:aZ8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:W8yLG7IwRWf4
                                                                                        MD5:378391FDB591852E472D99DC4BF837DA
                                                                                        SHA1:10CB2CDAD4EDCCACE0A7748005F52C5251F6F0E0
                                                                                        SHA-256:513C63B0E44FFDE2B4E511A69436799A8B59585CB0EB5CCFDA7A9A8F06BA4808
                                                                                        SHA-512:F099631BEC265A6E8E4F8808270B57FFF28D7CBF75CC6FA046BB516E8863F36E8506C7A38AD682132FCB1134D26326A58F5B588B9EC9604F09FD7155B2AEF2DA
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                        Category:dropped
                                                                                        Size (bytes):155648
                                                                                        Entropy (8bit):0.5407252242845243
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                        MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                        SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                        SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                        SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                        Category:dropped
                                                                                        Size (bytes):98304
                                                                                        Entropy (8bit):0.08235737944063153
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                        Category:dropped
                                                                                        Size (bytes):5242880
                                                                                        Entropy (8bit):0.0357803477377646
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWwJU0VnQphI1mJ/8GJK:58r54w0VW3xWB0VaI4
                                                                                        MD5:76D181A334D47872CD2E37135CC83F95
                                                                                        SHA1:B563370B023073CE6E0F63671AA4AF169ABBF4E1
                                                                                        SHA-256:52D831CC6F56C3A25EB9238AAF25348E1C4A3D361DFE7F99DB1D37D89A0057FD
                                                                                        SHA-512:23E0D43E4785E5686868D5448628718720C5A8D9328EE814CB77807260F7CDA2D01C5DEE8F58B5713F4F09319E6CB7AB24725078C01322BAE04777418A49A9F7
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                        Entropy (8bit):5.9226175079373355
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                        • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                        • Windows Screen Saver (13104/52) 0.07%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                        File name:d29z3fwo37.exe
                                                                                        File size:174'080 bytes
                                                                                        MD5:a0706735ea946f954f4550a6bcd6bc49
                                                                                        SHA1:246b392eb06f409d5c2614ce2c773de83c110be7
                                                                                        SHA256:d6cfe1a80a9c885958f8ec980f281dca865c1460385e13463afbe3a9b30758ab
                                                                                        SHA512:942669761fca4d316d22406646411b3e0f7f5ee94846e8810da0ffbc46b98461cbad82832bff69a08c990b2cd62bc9199d2d8b06744cfa2910c918416d5af3b2
                                                                                        SSDEEP:3072:++STW8djpN6izj8mZwdJqutB+YDpqIPu/i9bVK2cXzF5a6+Wp7:j8XN6W8mmHPtppXPSi9b4z5
                                                                                        TLSH:8804492433E81919E3FFDFB8F4B002158B72B823A513E76F299498EE1D62745D550BB2
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....g............"...0.............N.... ........@.. ....................................`................................
                                                                                        Icon Hash:00928e8e8686b000
                                                                                        Entrypoint:0x42bd4e
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0xBBAE67A1 [Sat Oct 12 02:06:25 2069 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:4
                                                                                        OS Version Minor:0
                                                                                        File Version Major:4
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:4
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                        Instruction
                                                                                        jmp dword ptr [00402000h]
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2bcfc0x4f.text
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x596.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x2e0000xc.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x20000x29d540x29e00ff89d2b561a4dcda732bf453da4b9864False0.4653451492537313data5.951042546669692IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rsrc0x2c0000x5960x6009ebffd15afcc38c13c6b979adaf8db7eFalse0.4134114583333333data4.029504312109572IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x2e0000xc0x2002e2e204c9dc9022eb5bc7be304b97696False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_VERSION0x2c0a00x30cdata0.4269230769230769
                                                                                        RT_MANIFEST0x2c3ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                        DLLImport
                                                                                        mscoree.dll_CorExeMain
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 19, 2024 14:30:37.173558950 CET4970580192.168.2.6104.16.184.241
                                                                                        Nov 19, 2024 14:30:38.187738895 CET4970580192.168.2.6104.16.184.241
                                                                                        Nov 19, 2024 14:30:40.187733889 CET4970580192.168.2.6104.16.184.241
                                                                                        Nov 19, 2024 14:30:44.187750101 CET4970580192.168.2.6104.16.184.241
                                                                                        Nov 19, 2024 14:30:52.188057899 CET4970580192.168.2.6104.16.184.241
                                                                                        Nov 19, 2024 14:30:58.189881086 CET4970580192.168.2.6104.16.185.241
                                                                                        Nov 19, 2024 14:30:59.187803984 CET4970580192.168.2.6104.16.185.241
                                                                                        Nov 19, 2024 14:31:01.187833071 CET4970580192.168.2.6104.16.185.241
                                                                                        Nov 19, 2024 14:31:05.187819004 CET4970580192.168.2.6104.16.185.241
                                                                                        Nov 19, 2024 14:31:13.189259052 CET4970580192.168.2.6104.16.185.241
                                                                                        Nov 19, 2024 14:31:19.277362108 CET49720443192.168.2.6172.67.196.114
                                                                                        Nov 19, 2024 14:31:19.277394056 CET44349720172.67.196.114192.168.2.6
                                                                                        Nov 19, 2024 14:31:19.277575970 CET49720443192.168.2.6172.67.196.114
                                                                                        Nov 19, 2024 14:31:19.287190914 CET49720443192.168.2.6172.67.196.114
                                                                                        Nov 19, 2024 14:31:19.287206888 CET44349720172.67.196.114192.168.2.6
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Nov 19, 2024 14:30:37.093825102 CET6279553192.168.2.61.1.1.1
                                                                                        Nov 19, 2024 14:30:37.103046894 CET53627951.1.1.1192.168.2.6
                                                                                        Nov 19, 2024 14:30:37.159862041 CET6193153192.168.2.61.1.1.1
                                                                                        Nov 19, 2024 14:30:37.168015003 CET53619311.1.1.1192.168.2.6
                                                                                        Nov 19, 2024 14:31:19.268667936 CET6082153192.168.2.61.1.1.1
                                                                                        Nov 19, 2024 14:31:19.276720047 CET53608211.1.1.1192.168.2.6
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Nov 19, 2024 14:30:37.093825102 CET192.168.2.61.1.1.10x40a4Standard query (0)101.37.7.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                        Nov 19, 2024 14:30:37.159862041 CET192.168.2.61.1.1.10x54aaStandard query (0)icanhazip.comA (IP address)IN (0x0001)false
                                                                                        Nov 19, 2024 14:31:19.268667936 CET192.168.2.61.1.1.10x8983Standard query (0)api.mylnikov.orgA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Nov 19, 2024 14:30:37.103046894 CET1.1.1.1192.168.2.60x40a4Name error (3)101.37.7.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                        Nov 19, 2024 14:30:37.168015003 CET1.1.1.1192.168.2.60x54aaNo error (0)icanhazip.com104.16.184.241A (IP address)IN (0x0001)false
                                                                                        Nov 19, 2024 14:30:37.168015003 CET1.1.1.1192.168.2.60x54aaNo error (0)icanhazip.com104.16.185.241A (IP address)IN (0x0001)false
                                                                                        Nov 19, 2024 14:31:19.276720047 CET1.1.1.1192.168.2.60x8983No error (0)api.mylnikov.org172.67.196.114A (IP address)IN (0x0001)false
                                                                                        Nov 19, 2024 14:31:19.276720047 CET1.1.1.1192.168.2.60x8983No error (0)api.mylnikov.org104.21.44.66A (IP address)IN (0x0001)false

                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:08:30:23
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Users\user\Desktop\d29z3fwo37.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\d29z3fwo37.exe"
                                                                                        Imagebase:0x170000
                                                                                        File size:174'080 bytes
                                                                                        MD5 hash:A0706735EA946F954F4550A6BCD6BC49
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_WorldWindStealer, Description: Yara detected WorldWind Stealer, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AsyncRAT, Description: Yara detected AsyncRAT, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000000.2119000930.0000000000172000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                        • Rule: JoeSecurity_WorldWindStealer, Description: Yara detected WorldWind Stealer, Source: 00000000.00000002.3378913788.00000000028AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000002.3378913788.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:2
                                                                                        Start time:08:30:35
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
                                                                                        Imagebase:0x1c0000
                                                                                        File size:236'544 bytes
                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:3
                                                                                        Start time:08:30:35
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff66e660000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:4
                                                                                        Start time:08:30:35
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\chcp.com
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:chcp 65001
                                                                                        Imagebase:0x670000
                                                                                        File size:12'800 bytes
                                                                                        MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate
                                                                                        Has exited:true

                                                                                        Target ID:5
                                                                                        Start time:08:30:35
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\netsh.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:netsh wlan show profile
                                                                                        Imagebase:0xa60000
                                                                                        File size:82'432 bytes
                                                                                        MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:6
                                                                                        Start time:08:30:35
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:findstr All
                                                                                        Imagebase:0x440000
                                                                                        File size:29'696 bytes
                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:7
                                                                                        Start time:08:30:36
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                                                                                        Imagebase:0x1c0000
                                                                                        File size:236'544 bytes
                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:8
                                                                                        Start time:08:30:36
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff66e660000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:9
                                                                                        Start time:08:30:36
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\chcp.com
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:chcp 65001
                                                                                        Imagebase:0x670000
                                                                                        File size:12'800 bytes
                                                                                        MD5 hash:20A59FB950D8A191F7D35C4CA7DA9CAF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate
                                                                                        Has exited:true

                                                                                        Target ID:10
                                                                                        Start time:08:30:36
                                                                                        Start date:19/11/2024
                                                                                        Path:C:\Windows\SysWOW64\netsh.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:netsh wlan show networks mode=bssid
                                                                                        Imagebase:0xa60000
                                                                                        File size:82'432 bytes
                                                                                        MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        No disassembly