Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
v2.exe

Overview

General Information

Sample name:v2.exe
Analysis ID:1589486
MD5:3f62213d184b639a0a62bcb1e65370a8
SHA1:bbf50b3c683550684cdb345d348e98fbe2fcafe0
SHA256:c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
Tags:exeVegaStealeruser-aachum
Infos:

Detection

Ades Stealer, BlackGuard, NitroStealer, VEGA Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Ades Stealer
Yara detected BlackGuard
Yara detected Nitro Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected VEGA Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • v2.exe (PID: 2684 cmdline: "C:\Users\user\Desktop\v2.exe" MD5: 3F62213D184B639A0A62BCB1E65370A8)
    • WerFault.exe (PID: 6152 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 2624 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
v2.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    v2.exeJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
      v2.exeJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
        v2.exeJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
          v2.exeJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            00000000.00000002.2246895319.0000000002484000.00000004.00000800.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_EXE_Discord_RegexDetects executables referencing Discord tokens regular expressionsditekSHen
            • 0xc98:$s1: [a-zA-Z0-9]{24}\.[a-zA-Z0-9]{6}\.[a-zA-Z0-9_\-]{27}|mfa\.[a-zA-Z0-9_\-]{84}
            00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
              00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
                00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
                  00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
                    Click to see the 11 entries
                    SourceRuleDescriptionAuthorStrings
                    0.0.v2.exe.d0000.0.unpackJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
                      0.0.v2.exe.d0000.0.unpackJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
                        0.0.v2.exe.d0000.0.unpackJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
                          0.0.v2.exe.d0000.0.unpackJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
                            0.0.v2.exe.d0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                              Click to see the 7 entries
                              No Sigma rule has matched
                              No Suricata rule has matched

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: v2.exeAvira: detected
                              Source: v2.exeVirustotal: Detection: 76%Perma Link
                              Source: v2.exeReversingLabs: Detection: 68%
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
                              Source: v2.exeJoe Sandbox ML: detected

                              Location Tracking

                              barindex
                              Source: unknownDNS query: name: freegeoip.app
                              Source: v2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:49704 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.5:49705 version: TLS 1.2
                              Source: v2.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Source: Binary string: System.Xml.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.ni.pdbRSDS source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: System.Configuration.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.ni.pdbRSDS source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Configuration.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Xml.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.pdb source: v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmp, WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Xml.ni.pdbRSDS# source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Drawing.pdbH source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Core.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Windows.Forms.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.pdb` source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Web.Extensions.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.pdb source: v2.exe, 00000000.00000002.2246895319.00000000025AA000.00000004.00000800.00020000.00000000.sdmp, WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Drawing.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Management.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Management.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Core.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Core.ni.pdbRSDS source: WERC281.tmp.dmp.4.dr
                              Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                              Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                              Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                              Source: Joe Sandbox ViewIP Address: 104.21.85.189 104.21.85.189
                              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                              Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                              Source: global trafficDNS traffic detected: DNS query: freegeoip.app
                              Source: global trafficDNS traffic detected: DNS query: ipbase.com
                              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 12 Jan 2025 15:04:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAge: 2824Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitVary: Accept-EncodingX-Nf-Request-Id: 01JHDGQQXE8RYSBA0E4K5V9RAVcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BKBAXJ%2FHTSL43tx8UAU9OmaRRbyU21BC729zW86DPgmY08b8vzV%2FoXO3ZmKXKc4iiHHnJiiC2ig6rJJe6dyVT67Cjn118%2FRL4qdUdB%2BkurAMjkPgAPgEbs3UHRCM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 900e0a9f2a5a4398-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1745&rtt_var=656&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=678&delivery_rate=1667618&cwnd=232&unsent_bytes=0&cid=c40c4b6273dca140&ts=223&x=0"
                              Source: v2.exe, 00000000.00000002.2245686425.00000000007BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                              Source: v2.exeString found in binary or memory: http://ip-api.com/json/?fields=61439
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipbase.com
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002560000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ipbase.comd
                              Source: v2.exe, 00000000.00000002.2246895319.00000000024FF000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: v2.exe, 00000000.00000002.2246895319.00000000024FF000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.vimeworld.ru/user/name/
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/
                              Source: v2.exeString found in binary or memory: https://freegeoip.app/xml/9https://api.telegram.org/botGhttps://api.vimeworld.ru/user/name/1--------
                              Source: v2.exe, 00000000.00000002.2246895319.000000000254D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipbase.com
                              Source: v2.exe, 00000000.00000002.2246895319.0000000002497000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.0000000002548000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.000000000254D000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.0000000002493000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipbase.com/xml/
                              Source: v2.exeString found in binary or memory: https://steamcommunity.com/profiles/ASOFTWARE
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://support.mozilla.org
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
                              Source: v2.exeString found in binary or memory: https://t.me/VegaStealer_bot
                              Source: v2.exeString found in binary or memory: https://t.me/VegaStealer_bot-/sendDocument?chat_id=
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                              Source: History.txt.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/)
                              Source: tmpB646.tmp.tmpdb.0.dr, tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                              Source: tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                              Source: tmpB646.tmp.tmpdb.0.dr, tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                              Source: tmpB646.tmp.tmpdb.0.dr, tmpB514.tmp.tmpdb.0.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                              Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.5:49704 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 104.21.85.189:443 -> 192.168.2.5:49705 version: TLS 1.2

                              E-Banking Fraud

                              barindex
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY

                              System Summary

                              barindex
                              Source: v2.exe, type: SAMPLEMatched rule: Detect the Lighting infostealer based on specific strings Author: Sekoia.io
                              Source: v2.exe, type: SAMPLEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                              Source: v2.exe, type: SAMPLEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                              Source: v2.exe, type: SAMPLEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: v2.exe, type: SAMPLEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                              Source: v2.exe, type: SAMPLEMatched rule: Detects A310Logger Author: ditekSHen
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detect the Lighting infostealer based on specific strings Author: Sekoia.io
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects A310Logger Author: ditekSHen
                              Source: 00000000.00000002.2246895319.0000000002484000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_022508800_2_02250880
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F2CFF80_2_04F2CFF8
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F2D8C80_2_04F2D8C8
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F2CCB00_2_04F2CCB0
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F28A780_2_04F28A78
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F28A3F0_2_04F28A3F
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F21EC80_2_04F21EC8
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_04F21EB70_2_04F21EB7
                              Source: C:\Users\user\Desktop\v2.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 2624
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNatasha.exe. vs v2.exe
                              Source: v2.exe, 00000000.00000002.2245686425.00000000006DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs v2.exe
                              Source: v2.exeBinary or memory string: OriginalFilenameNatasha.exe. vs v2.exe
                              Source: v2.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: v2.exe, type: SAMPLEMatched rule: infostealer_win_lighting author = Sekoia.io, description = Detect the Lighting infostealer based on specific strings, creation_date = 2022-04-07, classification = TLP:CLEAR, version = 1.0, reference = https://blog.cyble.com/2022/04/05/inside-lightning-stealer/, id = 3c160c16-f417-4fa2-aa44-fb7b981fb2b3
                              Source: v2.exe, type: SAMPLEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                              Source: v2.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                              Source: v2.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: v2.exe, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                              Source: v2.exe, type: SAMPLEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_lighting author = Sekoia.io, description = Detect the Lighting infostealer based on specific strings, creation_date = 2022-04-07, classification = TLP:CLEAR, version = 1.0, reference = https://blog.cyble.com/2022/04/05/inside-lightning-stealer/, id = 3c160c16-f417-4fa2-aa44-fb7b981fb2b3
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                              Source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                              Source: 00000000.00000002.2246895319.0000000002484000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/37@2/2
                              Source: C:\Users\user\Desktop\v2.exeFile created: C:\Users\user\AppData\Roaming\NwyFRBLNBBwHDJuH980108.userJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeMutant created: NULL
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2684
                              Source: C:\Users\user\Desktop\v2.exeFile created: C:\Users\user\AppData\Local\Temp\tmpB4F4.tmpJump to behavior
                              Source: v2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: v2.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                              Source: C:\Users\user\Desktop\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                              Source: C:\Users\user\Desktop\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\v2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: tmpB544.tmp.dat.0.dr, tmpB645.tmp.dat.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: v2.exeVirustotal: Detection: 76%
                              Source: v2.exeReversingLabs: Detection: 68%
                              Source: C:\Users\user\Desktop\v2.exeFile read: C:\Users\user\Desktop\v2.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\v2.exe "C:\Users\user\Desktop\v2.exe"
                              Source: C:\Users\user\Desktop\v2.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 2624
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: rasapi32.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: rasman.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: rtutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: dhcpcsvc6.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: dhcpcsvc.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: v2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                              Source: v2.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Source: v2.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: System.Xml.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.ni.pdbRSDS source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: System.Configuration.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.ni.pdbRSDS source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Configuration.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Xml.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.pdb source: v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmp, WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Xml.ni.pdbRSDS# source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Drawing.pdbH source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Core.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Windows.Forms.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.pdb` source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Web.Extensions.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.pdb source: v2.exe, 00000000.00000002.2246895319.00000000025AA000.00000004.00000800.00020000.00000000.sdmp, WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Management.ni.pdbRSDSJ< source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Drawing.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Management.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: mscorlib.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Management.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Core.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Configuration.ni.pdbRSDScUN source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.ni.pdb source: WERC281.tmp.dmp.4.dr
                              Source: Binary string: System.Core.ni.pdbRSDS source: WERC281.tmp.dmp.4.dr
                              Source: v2.exeStatic PE information: 0xA1167174 [Mon Aug 23 02:56:52 2055 UTC]
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_022546A9 pushfd ; iretd 0_2_022546B5
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_02252D68 pushfd ; iretd 0_2_02252D79
                              Source: C:\Users\user\Desktop\v2.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\Desktop\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: v2.exeBinary or memory string: SBIEDLL.DLL
                              Source: C:\Users\user\Desktop\v2.exeMemory allocated: 2230000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeMemory allocated: 2440000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeMemory allocated: 2270000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599891Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599766Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599656Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599547Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599437Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599328Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599213Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599094Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598984Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598875Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598759Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598641Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598523Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598406Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598297Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598182Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598062Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 579739Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeWindow / User API: threadDelayed 3252Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -600000s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599891s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599766s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599656s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599547s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599437s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599328s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599213s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -599094s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598984s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598875s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598759s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598641s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598523s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598406s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598297s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598182s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -598062s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exe TID: 4796Thread sleep time: -579739s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                              Source: C:\Users\user\Desktop\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                              Source: C:\Users\user\Desktop\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 600000Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599891Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599766Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599656Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599547Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599437Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599328Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599213Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 599094Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598984Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598875Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598759Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598641Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598523Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598406Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598297Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598182Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 598062Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeThread delayed: delay time: 579739Jump to behavior
                              Source: Amcache.hve.4.drBinary or memory string: VMware
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: global block list test formVMware20,11696428655
                              Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                              Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                              Source: Amcache.hve.4.drBinary or memory string: vmci.sys
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: AMC password management pageVMware20,11696428655
                              Source: v2.exeBinary or memory string: vmware7,1
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: tasks.office.comVMware20,11696428655o
                              Source: v2.exeBinary or memory string: vmware
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: interactivebrokers.comVMware20,11696428655
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                              Source: Amcache.hve.4.drBinary or memory string: VMware20,1
                              Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
                              Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
                              Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                              Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                              Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                              Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
                              Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
                              Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
                              Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: bankofamerica.comVMware20,11696428655x
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                              Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                              Source: v2.exeBinary or memory string: vmware, inc.
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                              Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
                              Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
                              Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: discord.comVMware20,11696428655f
                              Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
                              Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                              Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                              Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                              Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: outlook.office365.comVMware20,11696428655t
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                              Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                              Source: v2.exe, 00000000.00000002.2253311739.00000000059B0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: outlook.office.comVMware20,11696428655s
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
                              Source: Amcache.hve.4.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                              Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                              Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: dev.azure.comVMware20,11696428655j
                              Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                              Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                              Source: tmpB5F4.tmp.dat.0.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                              Source: C:\Users\user\Desktop\v2.exeProcess information queried: ProcessInformationJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeCode function: 0_2_022571E1 LdrInitializeThunk,0_2_022571E1
                              Source: C:\Users\user\Desktop\v2.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeMemory allocated: page read and write | page guardJump to behavior

                              Language, Device and Operating System Detection

                              barindex
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: C:\Users\user\Desktop\v2.exeQueries volume information: C:\Users\user\Desktop\v2.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                              Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                              Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
                              Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                              Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2246895319.0000000002530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: Electrum
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: JaxxDir
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: ExodusDir
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: Ethereum
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                              Source: v2.exe, 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\Desktop\v2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2246895319.0000000002453000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              Source: Yara matchFile source: v2.exe, type: SAMPLE
                              Source: Yara matchFile source: 0.0.v2.exe.d0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000000.00000002.2246895319.0000000002530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2684, type: MEMORYSTR
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                              Windows Management Instrumentation
                              1
                              DLL Side-Loading
                              1
                              Process Injection
                              1
                              Masquerading
                              1
                              OS Credential Dumping
                              1
                              Query Registry
                              Remote Services1
                              Archive Collected Data
                              11
                              Encrypted Channel
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                              DLL Side-Loading
                              1
                              Disable or Modify Tools
                              LSASS Memory241
                              Security Software Discovery
                              Remote Desktop Protocol3
                              Data from Local System
                              3
                              Ingress Tool Transfer
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)161
                              Virtualization/Sandbox Evasion
                              Security Account Manager1
                              Process Discovery
                              SMB/Windows Admin SharesData from Network Shared Drive3
                              Non-Application Layer Protocol
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                              Process Injection
                              NTDS161
                              Virtualization/Sandbox Evasion
                              Distributed Component Object ModelInput Capture4
                              Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                              Obfuscated Files or Information
                              LSA Secrets1
                              Application Window Discovery
                              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                              Timestomp
                              Cached Domain Credentials23
                              System Information Discovery
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              DLL Side-Loading
                              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              v2.exe76%VirustotalBrowse
                              v2.exe68%ReversingLabsByteCode-MSIL.Infostealer.Stealgen
                              v2.exe100%AviraHEUR/AGEN.1307418
                              v2.exe100%Joe Sandbox ML
                              No Antivirus matches
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://ipbase.comd0%Avira URL Cloudsafe
                              https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/1250%Avira URL Cloudsafe
                              https://api.vimeworld.ru/user/name/0%Avira URL Cloudsafe
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              ipbase.com
                              104.21.85.189
                              truefalse
                                high
                                freegeoip.app
                                104.21.96.1
                                truefalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://freegeoip.app/xml/false
                                    high
                                    https://ipbase.com/xml/false
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabtmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                        high
                                        https://duckduckgo.com/ac/?q=tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                          high
                                          http://ip-api.com/json/?fields=61439v2.exefalse
                                            high
                                            https://t.me/VegaStealer_bot-/sendDocument?chat_id=v2.exefalse
                                              high
                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icotmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                high
                                                https://api.telegram.org/botv2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://ipbase.comdv2.exe, 00000000.00000002.2246895319.0000000002560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://steamcommunity.com/profiles/ASOFTWAREv2.exefalse
                                                    high
                                                    http://crl.microsoftv2.exe, 00000000.00000002.2245686425.00000000007BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://freegeoip.appv2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                          high
                                                          http://upx.sf.netAmcache.hve.4.drfalse
                                                            high
                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                              high
                                                              https://www.ecosia.org/newtab/tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                                high
                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brtmpB514.tmp.tmpdb.0.drfalse
                                                                  high
                                                                  https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125v2.exe, 00000000.00000002.2246895319.00000000024FF000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://freegeoip.app/xml/9https://api.telegram.org/botGhttps://api.vimeworld.ru/user/name/1--------v2.exefalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                                      high
                                                                      http://ipbase.comv2.exe, 00000000.00000002.2246895319.0000000002560000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchtmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                                          high
                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLtmpB514.tmp.tmpdb.0.drfalse
                                                                            high
                                                                            https://api.vimeworld.ru/user/name/v2.exe, 00000000.00000002.2246895319.0000000002441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://support.mozilla.orgtmpB514.tmp.tmpdb.0.drfalse
                                                                              high
                                                                              https://t.me/VegaStealer_botv2.exefalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namev2.exe, 00000000.00000002.2246895319.00000000024FF000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000000.00000002.2246895319.00000000025C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=tmpB4F4.tmp.dat.0.dr, tmpB595.tmp.dat.0.drfalse
                                                                                    high
                                                                                    https://ipbase.comv2.exe, 00000000.00000002.2246895319.000000000254D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      104.21.96.1
                                                                                      freegeoip.appUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      104.21.85.189
                                                                                      ipbase.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1589486
                                                                                      Start date and time:2025-01-12 16:03:59 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 5m 15s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:8
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:v2.exe
                                                                                      Detection:MAL
                                                                                      Classification:mal100.troj.spyw.evad.winEXE@2/37@2/2
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 11
                                                                                      • Number of non-executed functions: 5
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .exe
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 13.89.179.12, 40.126.31.73, 20.109.210.53, 13.107.246.45
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      TimeTypeDescription
                                                                                      10:04:50API Interceptor19x Sleep call for process: v2.exe modified
                                                                                      10:05:10API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      104.21.96.1k9OEsV37GE.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.uzshou.world/kbd2/?EtJTX=_JVX4ryxDRQpLJF&cNPH=ufZ7RYF4yLxNXVSq5Vx/4TYieRbcnKjskkbM3L5RbgB1pAgqHA7sfCNkYWLyXRMMwBB3JLbYKUw1FAOWml6VLpxPVZ4qXf58MsNUIQgw/PJ5HUGIvLQvrl5frN9PrRFpPiAd2cDcH6Sr
                                                                                      gH3LlhcRzg.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.dejikenkyu.cyou/58m5/
                                                                                      EIvidclKOb.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.mffnow.info/0pqe/
                                                                                      zE1VxVoZ3W.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.aonline.top/fqlg/
                                                                                      QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                      • www.mzkd6gp5.top/3u0p/
                                                                                      SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                      • pelisplus.so/administrator/index.php
                                                                                      Recibos.exeGet hashmaliciousFormBookBrowse
                                                                                      • www.mffnow.info/1a34/
                                                                                      104.21.85.189vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                        SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                          ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                            Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                              Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                Pots.exeGet hashmalicious44userber Stealer, Rags StealerBrowse
                                                                                                  aurora-live-20240221.exeGet hashmaliciousUnknownBrowse
                                                                                                    dudick SystemDesk Important Crediential Notification 1.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                      64drop.exeGet hashmalicious44Caliber Stealer, Rags StealerBrowse
                                                                                                        123.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          freegeoip.app7FEGBYFBHFBJH32.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                          • 188.114.96.3
                                                                                                          tyPafmiT0t.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                          • 188.114.96.3
                                                                                                          vEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                          • 188.114.97.3
                                                                                                          VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                          • 172.67.160.84
                                                                                                          SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                                          • 172.67.160.84
                                                                                                          SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                          • 104.21.73.97
                                                                                                          ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                          • 188.114.97.3
                                                                                                          Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                          • 188.114.97.3
                                                                                                          Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                          • 188.114.97.3
                                                                                                          External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                          • 188.114.96.3
                                                                                                          ipbase.comvEtDFkAZjO.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                          • 104.21.85.189
                                                                                                          VegaStealer_v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                          • 172.67.209.71
                                                                                                          SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA Stealer, XmrigBrowse
                                                                                                          • 104.21.85.189
                                                                                                          SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                          • 172.67.209.71
                                                                                                          ypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                          • 104.21.85.189
                                                                                                          Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                          • 104.21.85.189
                                                                                                          Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                          • 104.21.85.189
                                                                                                          External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                          • 172.67.209.71
                                                                                                          xj40xovMsm.exeGet hashmaliciousAsyncRAT, AveMaria, Keyzetsu Clipper, MicroClip, PureLog Stealer, RL STEALER, RedLineBrowse
                                                                                                          • 172.67.209.71
                                                                                                          Pots.exeGet hashmalicious44userber Stealer, Rags StealerBrowse
                                                                                                          • 104.21.85.189
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CLOUDFLARENETUSinstaller_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.16.1
                                                                                                          Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.34.147
                                                                                                          Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.139.144
                                                                                                          PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                                                          • 104.18.18.106
                                                                                                          E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 104.21.12.142
                                                                                                          gem2.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.64.1
                                                                                                          gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                          • 172.67.160.193
                                                                                                          https://accountsupporthub.es/generate/Login/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.21.90.106
                                                                                                          Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                                                          • 162.159.134.233
                                                                                                          CLOUDFLARENETUSinstaller_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 104.21.16.1
                                                                                                          Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.34.147
                                                                                                          Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                          • 172.67.139.144
                                                                                                          PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                                                          • 104.18.18.106
                                                                                                          E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 104.21.12.142
                                                                                                          gem2.exeGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.64.1
                                                                                                          gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                          • 104.26.12.205
                                                                                                          176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                          • 172.67.160.193
                                                                                                          https://accountsupporthub.es/generate/Login/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.21.90.106
                                                                                                          Solara.exeGet hashmaliciousPython Stealer, Exela Stealer, XmrigBrowse
                                                                                                          • 162.159.134.233
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          3b5074b1b5d032e5620f69f9f700ff0ec2.htaGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          c1.htaGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          http://www.grhga.icu/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          http://keystonerelated.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          https://telegrams-mc.org/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          http://metamaeskloegin.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          http://www.www-support-com.info/fmicode/code.phpGet hashmaliciousUnknownBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          http://m.escritoresunidos.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 104.21.85.189
                                                                                                          • 104.21.96.1
                                                                                                          No context
                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):65536
                                                                                                          Entropy (8bit):1.295857252389918
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:WBU5Riq/CMdy+0BU/qaGB+YjchZrLzuiFEZ24IO8j:v/iyCeABU/qaOvQXzuiFEY4IO8j
                                                                                                          MD5:5B037ED106F9276A9CBFD69E4518F61B
                                                                                                          SHA1:CFE378048FF41092A0FA7264B569C8FB0BAC954C
                                                                                                          SHA-256:6D6C4FDCEED8B5BCA43EA2DF36D01F378B210FD72AC776B68DDE431705662FAD
                                                                                                          SHA-512:094DC648DB82B6489A574283BF92E662DDDD9279AE21678F3B5DD554143347444CDA2BE5D375414C2A28F9E75059F4EF8621A31D1DAC0504250B50EF503B3294
                                                                                                          Malicious:true
                                                                                                          Reputation:low
                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.1.6.7.8.9.2.8.8.0.4.9.6.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.1.6.7.8.9.4.4.4.2.9.9.7.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.0.4.d.6.1.b.a.8.-.e.5.4.9.-.4.f.b.1.-.b.3.a.8.-.0.7.5.7.c.3.4.3.3.8.4.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.b.0.6.9.9.2.e.-.a.2.7.c.-.4.a.1.3.-.a.e.c.9.-.9.3.7.c.5.8.f.1.a.a.0.3.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.v.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.N.a.t.a.s.h.a...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.a.7.c.-.0.0.0.1.-.0.0.1.4.-.7.6.0.e.-.2.1.5.3.0.3.6.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.e.b.4.7.f.a.e.2.8.6.5.2.0.3.4.6.6.a.e.d.8.6.4.0.0.1.f.f.1.b.8.0.0.0.0.0.0.0.0.!.0.0.0.0.b.b.f.5.0.b.3.c.6.8.3.5.5.0.6.8.4.c.d.b.3.4.5.d.3.4.8.e.9.8.f.b.e.2.f.c.a.f.e.0.!.v.2...e.
                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                          File Type:Mini DuMP crash report, 15 streams, Sun Jan 12 15:04:53 2025, 0x1205a4 type
                                                                                                          Category:dropped
                                                                                                          Size (bytes):403476
                                                                                                          Entropy (8bit):3.327293797641281
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:+bAbCOcckuApN4uE2aO7fLTgl+IzD/SVXRkA45UCiRncCDoBtT0xG5fAVxVk7x85:mAd24uEqzLTgwary13ofobO7WOS0jF4
                                                                                                          MD5:01F307FEA23C3F01E37231E258899D1B
                                                                                                          SHA1:95F0DAD1C4386BF62FA95AAF8486082257BC6767
                                                                                                          SHA-256:98F84E60B94E3D5A60002F2110D6C78BE027BB821672E4901D8E9AB8FB477DB4
                                                                                                          SHA-512:D3678314758706CF88565547E671FC430BE7EF0E20770680A4F28763025D14D8B57C4BCE594BAC4B866EDDBB2E7A11E86907342BD8A20CA4B36EB5057432586A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:MDMP..a..... .........g.........................%..........<....0......d-...y..........`.......8...........T............g...............1...........2..............................................................................eJ.......3......GenuineIntel............T.......|.....g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8388
                                                                                                          Entropy (8bit):3.692913148303309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:R6l7wVeJFZ6Z76YEIPSUz2AEBGgmfZ74prL89bsisfPEm:R6lXJb6V6YEwSUz2Ugmf15shfJ
                                                                                                          MD5:3417AFD9149405891EF2AAFC3F122564
                                                                                                          SHA1:49643E3D7918F745696AEDB69345481A24D3F179
                                                                                                          SHA-256:1D1A634D688FE75923EDCBAEB1A034B3E4EB29FB2140E91A1CA31CEEBF88B47A
                                                                                                          SHA-512:6D1AE9D4361D305FA1BBEC9F5896C356CB7A68E0356D50CE6FB299B03BDE286EE18D7BE484468FCE7E877C4C68AA48C19DB81E525C0401A71892B7BF6ED550CE
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.6.8.4.<./.P.i.
                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4714
                                                                                                          Entropy (8bit):4.443890215888998
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:cvIwWl8zsmJg77aI9qFWpW8VYaYm8M4JEXwX/2Fuo+q8viXwX/bw4RtRd:uIjf8I7w07VaJFoKJ7RtRd
                                                                                                          MD5:31F379ED75D48A96A54975FAF18CA264
                                                                                                          SHA1:41D6F028FBA2D4BF6C4860A253EDCE583BF6B49B
                                                                                                          SHA-256:FAA44C1722DD34C522C0AC6B3A7AFFC94699EAE58B59C02DCE47C49723DCCA49
                                                                                                          SHA-512:BCDE8FDF65237D85F1A341837102B3851252AEF23D893FA163CFD81EB7C76637BDB9898486401C9ED58845DF84C9D7D06C9E2FF75F60488DC89B283AB4B91DB0
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="672847" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106496
                                                                                                          Entropy (8bit):1.136413900497188
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                          MD5:429F49156428FD53EB06FC82088FD324
                                                                                                          SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                          SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                          SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5242880
                                                                                                          Entropy (8bit):0.03859996294213402
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                                                          MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                                                          SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                                                          SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                                                          SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                                                          Malicious:false
                                                                                                          Reputation:high, very likely benign file
                                                                                                          Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40960
                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):159744
                                                                                                          Entropy (8bit):0.5394293526345721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                          MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                          SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                          SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                          SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):159744
                                                                                                          Entropy (8bit):0.5394293526345721
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                          MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                          SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                          SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                          SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106496
                                                                                                          Entropy (8bit):1.136413900497188
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                          MD5:429F49156428FD53EB06FC82088FD324
                                                                                                          SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                          SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                          SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                          Category:dropped
                                                                                                          Size (bytes):196608
                                                                                                          Entropy (8bit):1.121297215059106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                          Category:dropped
                                                                                                          Size (bytes):196608
                                                                                                          Entropy (8bit):1.121297215059106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98304
                                                                                                          Entropy (8bit):0.08235737944063153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                          MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                          SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                          SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                          SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):51200
                                                                                                          Entropy (8bit):0.8746135976761988
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                          MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                          SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                          SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                          SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5242880
                                                                                                          Entropy (8bit):0.03859996294213402
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:58rJQaXoMXp0VW9FxWHxDSjENbx56p3DisuwAyHI:58r54w0VW3xWdkEFxcp3y/y
                                                                                                          MD5:D2A38A463B7925FE3ABE31ECCCE66ACA
                                                                                                          SHA1:A1824888F9E086439B287DEA497F660F3AA4B397
                                                                                                          SHA-256:474361353F00E89A9ECB246EC4662682392EBAF4F2A4BE9ABB68BBEBE33FA4A0
                                                                                                          SHA-512:62DB46A530D952568EFBFF7796106E860D07754530B724E0392862EF76FDF99043DA9538EC0044323C814DF59802C3BB55454D591362CB9B6E39947D11E981F7
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):155648
                                                                                                          Entropy (8bit):0.5407252242845243
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                          MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                          SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                          SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                          SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                          Malicious:false
                                                                                                          Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):105
                                                                                                          Entropy (8bit):3.8863455911790052
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                          MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                          SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                          SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                          SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                          Malicious:false
                                                                                                          Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:Unicode text, UTF-8 text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):94
                                                                                                          Entropy (8bit):4.886397362842801
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                          MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                          SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                          SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                          SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                          Malicious:false
                                                                                                          Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.69569301223482
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:P1aJ3UFXnPRRqJn5Ao7J4kXjiut748cX3Gg6hQk:P1aWFX5RQnAuh48cHGg6hQk
                                                                                                          MD5:CA404BEA65D84F58838AF73B2DC67E02
                                                                                                          SHA1:56EDE3A3BF70705B1D42A2AE13F6605057C1E5F6
                                                                                                          SHA-256:4A28C898DF5967827C26FD633CD56275159EF4C4C0193E484E8E8F3E9ECC66B9
                                                                                                          SHA-512:10C144317CDB5A368733346EB8440A986A377916F98BE0E8232E668A8C5E107E06829ADF575751B94D0B0AA37F4CAC48DBD7BC64FFE8DCB140FB033C00CEC721
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.696703751818505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:b16WkAmEUwq/rBFGdG3NQGsu7DYh3NTgfAtxoLxLP/VEmcM:hkAYzzbG4NPsuYh3N0fAjaxLnl
                                                                                                          MD5:19255ED5D4F37A096C105CEF82D0F5C0
                                                                                                          SHA1:96C5E995A91C8BC479E1C2ADB32C7E022EB8FAC7
                                                                                                          SHA-256:A0E9C6A5B14DB7AB22994C5017930720299F4492CE99D95A07BEB46BF2BAE7E8
                                                                                                          SHA-512:CDCD7E54677DE3BCE65BD80C855DE9684517F931ECA4D17E984C1D02E5E5CE9B50582ECCFA43F71A4F0A4E1743D74FCF3D588424AF519BFAE628EA49082C6E68
                                                                                                          Malicious:false
                                                                                                          Preview:KLIZUSIQENZWQAFPHPIZMRSSYSYIINGOAPFQHPCFTPTNYLSNMTRTDZSWEBKDRHIUFOFGWKTHENHAQWTYTMOJNOWPWJAPIZKOPDMUAKVTHXYWDBHBVWDTBCFVXJHDCUGTPASHSDSKUVYPRPPUXKURDNZYJENQKRHCARIUAOIAFRFWGQDXOAPXUJAUWRVEASXCVARWJMIPINSQDPGOWLRMNRCAEZGZIYDWBEWCOJWHLMOUROGZKCFGXDKPHAJADQCYUZYSYXQOIEGZIJWZLUJEKZUASKHQOGVFGVEXIQTENJDEKERNBPZGKNXWYZVXDDAYNSFBZAKWCEEYDSJONDKOYOBSAVICMHPZZRHRLNYDOIDQNYLXFDCCUOIJANPQCOIJDXFLDMIBVHBYSNYGAVWTHYCIPBRPTWSQXWXZZJBFNAUOMALKDRYIMJCRJXXQXCEREPQGNQHHOFEMEOXMSZEWOLTOLCOUCQNPRIPXUSVZNATFZKIJQZKGKTCYOMBXFTSXBXYIHMOONWWGRKPSNEMONASEFSVWNWIBXDSMEKQJIDCFPVMGAAUPBVOYAIKYQEFVSXOFTEMHNXVNMMENORLDYPZUSILNZRPHITCWDQMLEFZOEGPJDXQLBSIYRONLBYOSJVTEMBHNVXCMMRDVOAYSMNNRKRLBSQBIWIWHYUMBKTIYQTROZKTGZZMEFWINSQAXMWWLRRSPXAQZURXOTMUHPNLOUWMXRQSGXIAQILQCZUUTRJZVRNLBSHADNHZSDOQIYIZCEZHFRITTHSZOSBZGNCQVHXSFZJCEVSJCZZYTCFXLNBKMTPXYHPDXMMMXHUAAQWYYFHMKXWZBXZBWKFQHLPMVMGYFZBMVSYGKGTOLLJCBFKHHWFIVPPXPTVEJEBZBXHKNYKDYLIAKLLPJZFPVJAROJUOZZUWNZRRDZNYLGBHMNWUKJLSAXBUBWJZYCMVLYBCQJLBOROBDSZGHMCIASVUCVNDTGDALKYLTOMJK
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.701195573484743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:CXuIDWqLgX6vdVaxL46BNaYMbtbF+qEBHi7z/dd0Vc/6cUmeDs:ODHgX6vd0l4gnMbtbF+qEMPdNiTmcs
                                                                                                          MD5:2530C45A92F347020337052A8A7D7B00
                                                                                                          SHA1:7EB2D17587824A2ED8BA10D7C7B05E2180120498
                                                                                                          SHA-256:8BEAEA56B1D06BFFFE6142E95BC808FD28015E6A3FF32BC2FAC4C5A7552FC853
                                                                                                          SHA-512:78F4D4E93139D099D59F17867A6BB87A7DB92E1637A520B522A32DF14D18A39602F1C255C64C4C406BA45138294D9467850FEEA90C199D3434D60AE1C7F6B4DA
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.701195573484743
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:CXuIDWqLgX6vdVaxL46BNaYMbtbF+qEBHi7z/dd0Vc/6cUmeDs:ODHgX6vd0l4gnMbtbF+qEMPdNiTmcs
                                                                                                          MD5:2530C45A92F347020337052A8A7D7B00
                                                                                                          SHA1:7EB2D17587824A2ED8BA10D7C7B05E2180120498
                                                                                                          SHA-256:8BEAEA56B1D06BFFFE6142E95BC808FD28015E6A3FF32BC2FAC4C5A7552FC853
                                                                                                          SHA-512:78F4D4E93139D099D59F17867A6BB87A7DB92E1637A520B522A32DF14D18A39602F1C255C64C4C406BA45138294D9467850FEEA90C199D3434D60AE1C7F6B4DA
                                                                                                          Malicious:false
                                                                                                          Preview:DUUDTUBZFWQODSNPWYYAIDZFECIUBQYLVGHZRZFDGGWVZPGQSHTPZANMRMNDUZLXCVYYIRRTMYEOTHOFJLCKQKOCQKNMRKZTHKIIPBKXIKLDAZFJGRVUHMDDXAMADOCGROYYDTNZZUEROBUVEGQEAZOMYVDGVHXUWCBVRBLFLWITRUFMXJJLQTZTWLOSFUMQDKRZDXVRLBYBKLXGLTGADROPECYTRYJQJWZDWJQHGRYFIQLJDBJUFPEPZLWGXGGDQGOLJCVZAPHJZOSIZQHISQFRJJGEZIJEFACYWHJRHAADQBMDQFJAGFBEZNQNGWDHSAAXOAEHIEHTAEPMOFJSOCRPTEUZGGSVYGVNUAYJPFNXFSYEEMDNDGDUBNXUOHVEJQBDRGSCASTDANAAFPQYQEHHTAOTYKYJJYXDZMUTBXBCIFNYSYWNMYAEEUEIGDANIBIJWTMCMGVDPOCAVEJZDTVMKOQPOOOKMLFWWMOASXZUZVHWZKPBVANJIBBDPCEKXDPEFNTXPTFJRBFUPHQCKMDMMXQPDZLJPURSOLPQREZLEFYXCGNKSFQRMLKDMGSNURCWGNTDQUIOYBPNJAYWOVTXRGROGVHNGIEDBYKUHNRBBDKYQXANPQWPKEOHDUBNRSQPALMLJEQFMXCQMEOAKBRREEJTYCHGUEGBGPJLGWRCLYLAKRESHJPMPCUHRFXHVUIQCQZYDTCNRGWVTYBMIILXIIIOGMHAQBLHFXCLTIKGXWDVRGSSRDNCYOVCLTUUEWRIDEOSWWZKTQLGLSIFPVAFJDGWVZYJUOVTMGGZMWUYOQYCLDNLMKWCJBKOXTWTPCMMIEYMISQTQCKMPNWJVAXPFISOGTRIMGKBHKEJOEDYIGOBOPVFADMXZUZQZVMUDYSPUHDXFZMAVPGIHURQNBZXXDWPSHUEZEFABRCKBUQLCPYBNGKJCWBTBSWMABCFIYQJOHFJJEPNNMRWWMNLOTWSMOXCILCCNICPDFTO
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.690071120548773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Hpi2eIMaeHmnj0AhtUkcnKCORSCQH8qvLrUo:Hs2e4njIkc6xQH8qvv5
                                                                                                          MD5:8F49644C9029260CF4D4802C90BA5CED
                                                                                                          SHA1:0A49DD925EF88BDEA0737A4151625525E247D315
                                                                                                          SHA-256:C666CACFDB412CE2BC653F9E2F19484DE94216D950F8C304D1F1F8ADD2EE32CE
                                                                                                          SHA-512:CA63EE1758AFE40FB8569FB3FF5A52BED8A593DC163F5F2462CEBFE1EA4F3F7AB4561435912279C4371944F7C63068D7474AB9F38492F34567E10E5188338C7E
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.692024230831571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:RXklo22NBtmSOCPX4hQpKZCuvImjwxwo1:v22NBtxOCYQ0EuwmMxz
                                                                                                          MD5:086908C2D2FAA8C9284EAB6D70682A47
                                                                                                          SHA1:1BCA47E5FFEC5FD3CE416A922BC3F905C8FE27C4
                                                                                                          SHA-256:40C76F418FBB2A515AF4DEC81E501CEB725FD4C916D50FCA1A82B9F5ABC1DCCF
                                                                                                          SHA-512:02C48E3CDA1DC748CD3F30B2384D515B50C1DFD63651554AD3D4562B1A47F5446098DCED47A0766D184DDB30B3F158ABEC5877C9CA28AB191CEBB0782C26B230
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.690071120548773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Hpi2eIMaeHmnj0AhtUkcnKCORSCQH8qvLrUo:Hs2e4njIkc6xQH8qvv5
                                                                                                          MD5:8F49644C9029260CF4D4802C90BA5CED
                                                                                                          SHA1:0A49DD925EF88BDEA0737A4151625525E247D315
                                                                                                          SHA-256:C666CACFDB412CE2BC653F9E2F19484DE94216D950F8C304D1F1F8ADD2EE32CE
                                                                                                          SHA-512:CA63EE1758AFE40FB8569FB3FF5A52BED8A593DC163F5F2462CEBFE1EA4F3F7AB4561435912279C4371944F7C63068D7474AB9F38492F34567E10E5188338C7E
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.69569301223482
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:P1aJ3UFXnPRRqJn5Ao7J4kXjiut748cX3Gg6hQk:P1aWFX5RQnAuh48cHGg6hQk
                                                                                                          MD5:CA404BEA65D84F58838AF73B2DC67E02
                                                                                                          SHA1:56EDE3A3BF70705B1D42A2AE13F6605057C1E5F6
                                                                                                          SHA-256:4A28C898DF5967827C26FD633CD56275159EF4C4C0193E484E8E8F3E9ECC66B9
                                                                                                          SHA-512:10C144317CDB5A368733346EB8440A986A377916F98BE0E8232E668A8C5E107E06829ADF575751B94D0B0AA37F4CAC48DBD7BC64FFE8DCB140FB033C00CEC721
                                                                                                          Malicious:false
                                                                                                          Preview:GLTYDMDUSTFARDVTDTOSUXWTZPBTWYSDUWRWNQMOYZIOPMOCUVTIJOHJYLHKBCEDWQBIYLQPLFXNZVXOZBIBDNIIHCNZHRIZBCANIAZPBFFJNXGCWLILIHHCYJHZSFIZUUDHFLQEWBBOMWJOZCKSAOAVKAWDPLPLVPHHMTSMKFCHYLMZJYKTJZUGPCSSVJJOKBWSTSLHJSIZZNIHOVEXPMQSKABHGSGHFUWVNTWTGYCLXOQEPAIEYRMLWJNNZHEPKXAHFKJUQHDHBHMPKXFCHXQYMICUKIVHNMPIJURPFBDBUQWHFTUVKPWMJHVOENGHYYNPMJPLPTQKABBVHNTLFXAJUISPUCEXPQFWXNQKGLSPRPJEAIJQZNYNOWAKNLRQHQRIOFXWLXEJZPOKNRPRZQJIGYXOWWZDFNURUOTFOOSKCNYLZXJZIWHYYUTOQRDTTRMPEMHZSRVZISBDQKRQYXAZOKOCTHUJKZWNHJSEMHTCSKCARZUYORNVIXVWTGAWUONMQVDITNHLNLJNREIEBPKELOMXBMEUBFTSVSGBVXSXHICRIGHIFVXWPXMIKKKCBOFCJGKJYZJDAWFCHWCNIMOPOPYUXDESMSSFNZBKRVTKTFPFGCIMVLKPBRKBRZJRHIYUQFAFEODGJZAXKRAFGTBXKKKTOXYTJBCHZWBDPBSBRTICVTUOWNEXJIZFESQAIMINDZJFLHIQSMVIICPGSEVSLVSVPMBXUGAPVVXVNJEBHRRBRPIHKGVJJDRANYKMMFJJBFPKFDJAROFBZANTWLCLSELNCCDRQUPZIMXLCVFZOFWKZYXCLQVRUFHUTIFPNWERRWWXHSVZHEYMHULWKGIIWKBRWODYKIGEPXGOEZXMJVKVNTEOQXZBOZBXYKMUGZUYMELGGHJJVDPONTLTQGITEMXYMMOGRWMQDUHIGHPJWPGIEZDZPFZHQMQKLTBUGJXLBLEGTFQZOXBPYRZFHNMZGVZGRAKFYTWDWWKV
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.697358951122591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                          MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                          SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                          SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                          SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.692024230831571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:RXklo22NBtmSOCPX4hQpKZCuvImjwxwo1:v22NBtxOCYQ0EuwmMxz
                                                                                                          MD5:086908C2D2FAA8C9284EAB6D70682A47
                                                                                                          SHA1:1BCA47E5FFEC5FD3CE416A922BC3F905C8FE27C4
                                                                                                          SHA-256:40C76F418FBB2A515AF4DEC81E501CEB725FD4C916D50FCA1A82B9F5ABC1DCCF
                                                                                                          SHA-512:02C48E3CDA1DC748CD3F30B2384D515B50C1DFD63651554AD3D4562B1A47F5446098DCED47A0766D184DDB30B3F158ABEC5877C9CA28AB191CEBB0782C26B230
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.697125102277996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:uVOXLU7xwK58ZsokCVVZGi4eW0ZFJVPNR+x:c7xR8mwGi4sbv+x
                                                                                                          MD5:207485EFCE70435971C31586A1E4CF97
                                                                                                          SHA1:245A410AEB767B099944A8E81F75FC9A4B270DFB
                                                                                                          SHA-256:BF45E8FD687DC0E63FD40F32F2279152430579EDE044C3BB0852A1AC460D4B09
                                                                                                          SHA-512:A7F01CBBAFE9EA12B4C820F5E1A107D4C6FBD57CFF41C4AC679485F2B7DAFA4E9148AF830A39A083EC866E988A8E279FEB39D5EB58593E75D22253BED4DEFA19
                                                                                                          Malicious:false
                                                                                                          Preview:QCOILOQIKCUYMAHQLCLSCUGPPLVTJEARXPXBWFLOFHRVUSXLZVWHDQNKEMGPPQAGBLIPFAECDZNKKHITNQJASUXZAYMZIQCEHAQMCVZBMFUDBNQEKCBNCGMUWXDJLMJKVRKYBLRGNWGBGEVIGVROENGUXKJERNJSJJEMVLDKUXDFUWUPQNWUYRIEPUFOQKPDSZXXCKNQVBEAVMDMBRZSWYPCNALGHTDFWFNDXKSHXCRLYPVFVYVEOFRHUFZZGNIXSJQCPZGONOYWWUQLBEBGALPOGZBXJUYXTHWOKWNKJYPSELALXQYIKAHXCELBTKSQFTNYWBHRPQFULPLOCWEQAXEQNXOBIQOYFSEEZWHQQLZPBQOUMVZIMRWRLSPDKEBXSTPZLAGVYIORHCDBXTBHYOFKACXVGKKSIFHPOLDOQGIDQPFPVIPGUCGUCQLFFBYAGFJYFOMBUMPAHPQLDOHYAMKEGSDPXEYBQJUOWZOPFYRTLYUYDJHPLVEXBXUGVUEYIBUTUABUIHROFHZMLJUXWGZILWRHVKGOSZXXCIWGRGUZQDKQMTXRRWHDLJPPIRDALEIAYYTEEONIAELEISEOGNTDSALVOZDMFPLJSJMKJYMWGSKCTXHTLYYFJSXNZMDELRTJBNXSGAOEPKCPEEPFZKCAATOWHUWGQAEQNZHTKQEUCFRXVJWOGAEQDIWARNNFKCHEDRWTKEOVTURBKPDMQPPDCJGTYCTIRELHGRIRLWAPLCEHANSMGDZZYCXXDOTQVOSDZJAEBOTEVLSMHXCOWDPVQPSGDIDBAWUTDPIYPVBFSUMFBUYOPRXLECFHENURLSLKGPFWXDUFYOAKNTFKOYFUZEKLRZOLPYKMCKVZOIMDCCSGPQNCQXJOTJDKUQEPVHFKRSGZYJBNUHVTOEMNLTDXGZHTDQFQZCOULTNVZRAVLOIOVIKUTWPYLRJUCUDMYVYFWSBLJTJKMSJEIJXWYNPKGTYLKDAEVBUQUIJX
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.696703751818505
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:b16WkAmEUwq/rBFGdG3NQGsu7DYh3NTgfAtxoLxLP/VEmcM:hkAYzzbG4NPsuYh3N0fAjaxLnl
                                                                                                          MD5:19255ED5D4F37A096C105CEF82D0F5C0
                                                                                                          SHA1:96C5E995A91C8BC479E1C2ADB32C7E022EB8FAC7
                                                                                                          SHA-256:A0E9C6A5B14DB7AB22994C5017930720299F4492CE99D95A07BEB46BF2BAE7E8
                                                                                                          SHA-512:CDCD7E54677DE3BCE65BD80C855DE9684517F931ECA4D17E984C1D02E5E5CE9B50582ECCFA43F71A4F0A4E1743D74FCF3D588424AF519BFAE628EA49082C6E68
                                                                                                          Malicious:false
                                                                                                          Preview:KLIZUSIQENZWQAFPHPIZMRSSYSYIINGOAPFQHPCFTPTNYLSNMTRTDZSWEBKDRHIUFOFGWKTHENHAQWTYTMOJNOWPWJAPIZKOPDMUAKVTHXYWDBHBVWDTBCFVXJHDCUGTPASHSDSKUVYPRPPUXKURDNZYJENQKRHCARIUAOIAFRFWGQDXOAPXUJAUWRVEASXCVARWJMIPINSQDPGOWLRMNRCAEZGZIYDWBEWCOJWHLMOUROGZKCFGXDKPHAJADQCYUZYSYXQOIEGZIJWZLUJEKZUASKHQOGVFGVEXIQTENJDEKERNBPZGKNXWYZVXDDAYNSFBZAKWCEEYDSJONDKOYOBSAVICMHPZZRHRLNYDOIDQNYLXFDCCUOIJANPQCOIJDXFLDMIBVHBYSNYGAVWTHYCIPBRPTWSQXWXZZJBFNAUOMALKDRYIMJCRJXXQXCEREPQGNQHHOFEMEOXMSZEWOLTOLCOUCQNPRIPXUSVZNATFZKIJQZKGKTCYOMBXFTSXBXYIHMOONWWGRKPSNEMONASEFSVWNWIBXDSMEKQJIDCFPVMGAAUPBVOYAIKYQEFVSXOFTEMHNXVNMMENORLDYPZUSILNZRPHITCWDQMLEFZOEGPJDXQLBSIYRONLBYOSJVTEMBHNVXCMMRDVOAYSMNNRKRLBSQBIWIWHYUMBKTIYQTROZKTGZZMEFWINSQAXMWWLRRSPXAQZURXOTMUHPNLOUWMXRQSGXIAQILQCZUUTRJZVRNLBSHADNHZSDOQIYIZCEZHFRITTHSZOSBZGNCQVHXSFZJCEVSJCZZYTCFXLNBKMTPXYHPDXMMMXHUAAQWYYFHMKXWZBXZBWKFQHLPMVMGYFZBMVSYGKGTOLLJCBFKHHWFIVPPXPTVEJEBZBXHKNYKDYLIAKLLPJZFPVJAROJUOZZUWNZRRDZNYLGBHMNWUKJLSAXBUBWJZYCMVLYBCQJLBOROBDSZGHMCIASVUCVNDTGDALKYLTOMJK
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.697358951122591
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                          MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                          SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                          SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                          SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                          Malicious:false
                                                                                                          Preview:GRXZDKKVDBUGJWVAVQNLKHTVWJFMWUAIFGXJYDZTDDYOZYAHDDDHNXHNVSFVZJEMKSJXGDABHWXKQZCQXBMLFZCFZRGZPZWYYNETLMDWOLDLPIFOVKRDMQEWUEHKITHNGNRTRZWQHFMBDECTTQKFDEVNVHBAPCNMCJNWWITPVACWBIUNPCYFZKGJXCMBWDNHDCVDCGEKHYPPPEGKPCPMYZEKRCOGRHDFANVZFDZEKZWOKLRIOUPCTJCKQPECVEEGNTLJWZOKHSKZRNLJEDQLEQNRWIYLSXHSNVGFTCDJOFJSSGANZFCFSTDUPYBCCAPQWVVVHWQMAMBVDQNABQSQOSDYDMOVPXENCAXSTPDCENIQOWPCOQHPSISEOWFKMBLGAZRALPTAYHDZLKJTCHXGTPXNIVUMCOJRZXPUVUFPCWEAEZMMLATLTGHPJIMHWFBUWIATNBBPFGVFXNULJLRYLAGRNCKVAJADSLQGVLGIYOHDIWUERAQSCTFBMXCMLCXSHZGTWPBCVHUYPVAFSBZNBGAGMHGULJYULEEHPGNBGEQRAOPBXXMZIUIPJMFAOVNMZZTOZGOZOJPKWCEFTTAVUBAADATZYJDWSZEZPLDTGYCYWTSDQTIMZHCKMQLZFEYSYUUWFJSYEFNDDKQMZVTBOZLQBDKFHMMKIYQPFKZLTSHIJVNPHPCTWBWPTTKDHDZEMDVWXXBLPWLCSSBMTLIVOVYOKQCJKTYJWGJUBQUGQVBYJQQLLGTHWSPFLDMDWBTOQUISHXBCHIJKAJFIPBNKMWVQGUSJVNKXAXFDNOBYJXMWRDAZWUJSRMMFQXDPYYKOFBEROBQMDZHDZZHOEIOKDOCHQQDQQRHOROOIFAGQEJZJFZIGPJIRWVNQYZAJAHAWIEFFNXLXQWIUWYSGZDFYPCCGWYBBFQQMSMJBRIUPFBWIHWJWVCYOBNNXKIIWTIXOWRVLFBGPGWFQTGPUNWKWUUMQXIKNCLTTGYHBMKXJ
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.696508269038202
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:RSjVGe9uHEleifrd16Wa05tSl2jFQzpqPMXexMApqIjsp:2Ge9MQ/d16Wjtc2j64Phxjpq82
                                                                                                          MD5:0E9E92228B27AD7E7B4449467A529B0C
                                                                                                          SHA1:209F92CDFC879EE2B98DEF315CCE166AFEC00331
                                                                                                          SHA-256:284937D0EBFEDD95B2347297D957320D8D5CA5FC48218296767069CABA6B14A6
                                                                                                          SHA-512:CECA5F634268817B4A076414FFAB7D81F93EEC7E7D08B8691CCE0B2BCAF8FC694365455886E36983B4D8D758BC65BC1868BE8DB51AD41E082473726BB1FFD7B8
                                                                                                          Malicious:false
                                                                                                          Preview:PALRGUCVEHIRKBYGKJJWKNMNYKFUTLHCEDOTKTWJCZHNZMOUNMNREQTGFDNZTATQQPDFONRIRAZYJEPXQVIVWNBDQIMKULZMUINYTVUPNMQBQQYLGCAJYFEIWZTWGYTHEJPFBRNGCTANCYOISUQMRINVDUEIROITGPJZCCOVCZIZBHLYBDARSNRLEOQQDWOSMHXNRNBXNWMRVAQZUASARYHEITVTVSLHRGBYURPTEUNAUCYMZTXOZXKDXUEUUVTNGWGSBRAWIJZDVZDLMZBKEVESROLUEDPITQGUXFSRFAVNSESAFZLNXMXUYRFUEUKCMNFITMUQEWTCKEGDPOXHJSXBDLFIOLLHDYIVOQVEYJEZMDIOFXZFCPXJEQLPCSHKUGRQKXAUMKTHUMHWFQZRGBRZHGHYRXRODJXEBANQHOOVFBZXKJHDCAAKHZGSWGKGEDWOOCFCEYHPAQBYBKRXOTJWSCPMRDXNRYAQFQHSHOFCHWJDKTFHACROGLPZFWDCIBJSUTMTRHJKEGAHSBAQLDTWPTXBLVYYBNJBKDUNGOUDVWZOBKOJKSMZERYOYBNMDSYUPHFDPUXOMKCYNSEBJHJVXSWTIMBDLPWYMYMQKYICPQEWMYDUMYJRSVQHDEELUFOEQYUIZBTNUNJNZQTDTIJKNOJNFJDDGEYVGDXTQINCQDGJRRPOBRUHQLMKFJSSNNCQMDHWQYMHWIBVNPHRQCBTMYBSOJYXCUAYTWUDETCJTTEQSPXKTRSQBDJYENXLXJTQIYOZHEFAQOFBXKATTASAWEYGDPTTLZDAFVKRYLRNFSWZYBGUMRHHMNPVCVECBEVWEXNMSCXSGJRAQKAYEIULWHXXFKTJWPDMYUAOSFBKCTNCTQQXTLXIIJKYOPYBMSFGYLZDGOXTVIHYLUMJCRDRQXFLBDAUXBTNAPMACHVQILKZSQLNPPJVGXAXUMTOUMJJJYJSPJALITYYHOOMVVOQNOSSPBLMRBWWPYXB
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.696508269038202
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:RSjVGe9uHEleifrd16Wa05tSl2jFQzpqPMXexMApqIjsp:2Ge9MQ/d16Wjtc2j64Phxjpq82
                                                                                                          MD5:0E9E92228B27AD7E7B4449467A529B0C
                                                                                                          SHA1:209F92CDFC879EE2B98DEF315CCE166AFEC00331
                                                                                                          SHA-256:284937D0EBFEDD95B2347297D957320D8D5CA5FC48218296767069CABA6B14A6
                                                                                                          SHA-512:CECA5F634268817B4A076414FFAB7D81F93EEC7E7D08B8691CCE0B2BCAF8FC694365455886E36983B4D8D758BC65BC1868BE8DB51AD41E082473726BB1FFD7B8
                                                                                                          Malicious:false
                                                                                                          Preview:PALRGUCVEHIRKBYGKJJWKNMNYKFUTLHCEDOTKTWJCZHNZMOUNMNREQTGFDNZTATQQPDFONRIRAZYJEPXQVIVWNBDQIMKULZMUINYTVUPNMQBQQYLGCAJYFEIWZTWGYTHEJPFBRNGCTANCYOISUQMRINVDUEIROITGPJZCCOVCZIZBHLYBDARSNRLEOQQDWOSMHXNRNBXNWMRVAQZUASARYHEITVTVSLHRGBYURPTEUNAUCYMZTXOZXKDXUEUUVTNGWGSBRAWIJZDVZDLMZBKEVESROLUEDPITQGUXFSRFAVNSESAFZLNXMXUYRFUEUKCMNFITMUQEWTCKEGDPOXHJSXBDLFIOLLHDYIVOQVEYJEZMDIOFXZFCPXJEQLPCSHKUGRQKXAUMKTHUMHWFQZRGBRZHGHYRXRODJXEBANQHOOVFBZXKJHDCAAKHZGSWGKGEDWOOCFCEYHPAQBYBKRXOTJWSCPMRDXNRYAQFQHSHOFCHWJDKTFHACROGLPZFWDCIBJSUTMTRHJKEGAHSBAQLDTWPTXBLVYYBNJBKDUNGOUDVWZOBKOJKSMZERYOYBNMDSYUPHFDPUXOMKCYNSEBJHJVXSWTIMBDLPWYMYMQKYICPQEWMYDUMYJRSVQHDEELUFOEQYUIZBTNUNJNZQTDTIJKNOJNFJDDGEYVGDXTQINCQDGJRRPOBRUHQLMKFJSSNNCQMDHWQYMHWIBVNPHRQCBTMYBSOJYXCUAYTWUDETCJTTEQSPXKTRSQBDJYENXLXJTQIYOZHEFAQOFBXKATTASAWEYGDPTTLZDAFVKRYLRNFSWZYBGUMRHHMNPVCVECBEVWEXNMSCXSGJRAQKAYEIULWHXXFKTJWPDMYUAOSFBKCTNCTQQXTLXIIJKYOPYBMSFGYLZDGOXTVIHYLUMJCRDRQXFLBDAUXBTNAPMACHVQILKZSQLNPPJVGXAXUMTOUMJJJYJSPJALITYYHOOMVVOQNOSSPBLMRBWWPYXB
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1026
                                                                                                          Entropy (8bit):4.697125102277996
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:uVOXLU7xwK58ZsokCVVZGi4eW0ZFJVPNR+x:c7xR8mwGi4sbv+x
                                                                                                          MD5:207485EFCE70435971C31586A1E4CF97
                                                                                                          SHA1:245A410AEB767B099944A8E81F75FC9A4B270DFB
                                                                                                          SHA-256:BF45E8FD687DC0E63FD40F32F2279152430579EDE044C3BB0852A1AC460D4B09
                                                                                                          SHA-512:A7F01CBBAFE9EA12B4C820F5E1A107D4C6FBD57CFF41C4AC679485F2B7DAFA4E9148AF830A39A083EC866E988A8E279FEB39D5EB58593E75D22253BED4DEFA19
                                                                                                          Malicious:false
                                                                                                          Preview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
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3392
                                                                                                          Entropy (8bit):4.550116276448053
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:X222QUHI2222q2q222q2mn2222qQzu22qz22qPtr22x22xqp2Hq2+VEqq2zqqp2S:tk6twryvVaAXq3Aq
                                                                                                          MD5:72C2AF44C153BAA26B533BFE77402421
                                                                                                          SHA1:16A502C66AF0672A22FD4322FD4441A6FCA2B9E1
                                                                                                          SHA-256:4047E76CE28AA1AA9F8E827BF2F96F1FAAAF8E9072C5EF682BE8E68F50F97469
                                                                                                          SHA-512:EA6680F9346A11E7081C5BD72921D89AE61C2DFF8079712C389FE899A5515FC1B6D167A2C65F0863D96DA48E1CF8E0FB9D2BFF6F26A98FF5C57ED8AF0C21530A
                                                                                                          Malicious:false
                                                                                                          Preview:NAME: svchost..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: RuntimeBroker..NAME: csrss..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: svchost..NAME: xutIWmFTEk..NAME: svchost..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: svchost..NAME: xutIWmFTEk..NAME: upfc..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: svchost..NAME: spoolsv..NAME: sihost..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: svchost..NAME: WmiPrvSE..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: svchost..NAME: backgroundTaskHost..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: fontdrvhost..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: fontdrvhost..NAME: svchost..NAME: StartMenuExperienceHost..NAME: xutIWmFTEk..NAME: winlogon..NAME: svchost..NAME: xutIWmFTEk..NAME: smss..NAME: OfficeClickToRun..NAME: svchost..NAME: svchost..NAME: xutIWmFTEk..NAME: WmiPrvSE..NAME: svchost..NAME: svchost..NAME: ctfmon..NAME: xutIWmFTEk..NAME: xutIWmFTEk..NAME: svchost..
                                                                                                          Process:C:\Users\user\Desktop\v2.exe
                                                                                                          File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):707435
                                                                                                          Entropy (8bit):7.928666236392769
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:HylLqizfhBUngIrnkhYyyg5p8DgL/IswVEtWS8nJg3paePW7eZBfA/TeXYzspl5:H7izsngdfu2IZVEtWS8nJg3Ebwf2snpz
                                                                                                          MD5:7893E36D7E7529A5E670B072CE1CC2E3
                                                                                                          SHA1:3AD5448D5390DC9A049BFA49703C605EFE608B3A
                                                                                                          SHA-256:42187DE0F1EB08403F7D779CDA7EA6DDC1DE2E5FFDECB0CEDE6ADAEAFEEDCD36
                                                                                                          SHA-512:964B56F699034E57D03B01658BF604E0A2BB0F1954F56F4545BC906B6FDF0AECA374FB6D667DACBB2BCD3B16E421781D501B7A03969D5A12276361049ACE6839
                                                                                                          Malicious:false
                                                                                                          Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....e.....e.........{j......vf}#ZRwKxST.MQ@.%........Oa$|.0.C .N@U.....J..._....}#..&.........#.7...v..h..f.,...Z.qnQlE...Z.FG..O....=L2n..vO..s.._mE...PF3.. ..=-C'..<............+...G..b.x..q/...}a..X.|W..#^lK..o....?.#..........66h..=..C........!O...AOM,.<9P..z.'.2..|.o..x.b......?6.....eh?..wAs..8...........=....+..6>._}.-..C_.e..q}d.a..1......b.K...=.Wl..x.[.w....}......zo..F.p."..X.|..]....;.6..|.(...bx...`.-..w..w.)..;.,.k..;.......}..(.$cJ.......Cd...T....1.5Cq~x~...1...C............M..0u~.c.[..7'...........n.S..9...v.....04....jihl.$..O.6.[.i,....maz...).b..T.b...Mi..p.......P..m.q..ri..U.....qn...f7U...n........e\.E.w.Bs..S;.Y...oL.mvChn....0u.x..66.>.M.rqbd.x.]KK..i.N....f7.Vc.F6..o........\.....q>....%.7.>..{.0....<...q.9.....C.\..S7...!.um5o..........6.k...q}l5.. ..m.......'.3..M.(~.1f..7.*4.&.5.:...q-.t=.1%..x..1
                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1835008
                                                                                                          Entropy (8bit):4.421650431162042
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:WSvfpi6ceLP/9skLmb0OT8WSPHaJG8nAgeMZMMhA2fX4WABlEnNk0uhiTw7:1vloT8W+EZMM6DFye03w7
                                                                                                          MD5:D522ECDF4CA5ABAE495516C890913B63
                                                                                                          SHA1:FF121E38ACCF65733A7934D59075740203EA238C
                                                                                                          SHA-256:34434C4F3017E98D6D795BCF848DE1C72768B23ACE99FABE422CB8784240B720
                                                                                                          SHA-512:DD50074CBC69C21395F4A07DAFB6ECF0F738408416C88848E9C061FED1260FB88A3CACAD71C26B4CDDE522D7847F6BB896B92E7ABA98A444A4FA14599814BBCB
                                                                                                          Malicious:false
                                                                                                          Preview:regf>...>....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..5U.e..............................................................................................................................................................................................................................................................................................................................................W\"a........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Entropy (8bit):5.887323139606271
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                          • Windows Screen Saver (13104/52) 0.07%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                          File name:v2.exe
                                                                                                          File size:278'016 bytes
                                                                                                          MD5:3f62213d184b639a0a62bcb1e65370a8
                                                                                                          SHA1:bbf50b3c683550684cdb345d348e98fbe2fcafe0
                                                                                                          SHA256:c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
                                                                                                          SHA512:0cd40d714e6a6ebd60cc0c8b0e339905a5f1198a474a531b1794fb562f27053f118718cc68b9652fef3411906f9d8ad22d0253af256fa1922133e9907298e803
                                                                                                          SSDEEP:6144:qmYKJMVRp9hnmy0UYU9B93YUnLbB62X3Rb36h3YQ:ZJ0Rp9hzL82ghIQ
                                                                                                          TLSH:AF442A0067EC8B5AF1FF8BBAD074416583B2B457F83EDB8D5D4068DE2922750E641BA3
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tq................0..4..........J,... ...`....@.. ....................................`................................
                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                          Entrypoint:0x442c4a
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0xA1167174 [Mon Aug 23 02:56:52 2055 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                          Instruction
                                                                                                          jmp dword ptr [00402000h]
                                                                                                          adc byte ptr [ecx], dl
                                                                                                          adc al, byte ptr [eax]
                                                                                                          or byte ptr [edi], al
                                                                                                          or dword ptr [esi], eax
                                                                                                          or al, byte ptr [030C040Bh]
                                                                                                          or eax, 0F010E02h
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax+eax], cl
                                                                                                          or byte ptr [eax], al
                                                                                                          mov word ptr [eax], es
                                                                                                          or byte ptr [eax], al
                                                                                                          dec esp
                                                                                                          add byte ptr [eax], cl
                                                                                                          add ah, cl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [eax+eax], ch
                                                                                                          or byte ptr [eax], al
                                                                                                          lodsb
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [eax+eax+08h], ch
                                                                                                          add ah, ch
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [eax+eax], bl
                                                                                                          or byte ptr [eax], al
                                                                                                          pushfd
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [eax+eax+08h], bl
                                                                                                          add ah, bl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [eax+eax], bh
                                                                                                          or byte ptr [eax], al
                                                                                                          mov esp, 7C000800h
                                                                                                          add byte ptr [eax], cl
                                                                                                          add ah, bh
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], al
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+42000800h], al
                                                                                                          add byte ptr [eax], cl
                                                                                                          add dl, al
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], ah
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+62000800h], ah
                                                                                                          add byte ptr [eax], cl
                                                                                                          add dl, ah
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], dl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+52000800h], dl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add dl, dl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], dh
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+72000800h], dh
                                                                                                          add byte ptr [eax], cl
                                                                                                          add dl, dh
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], cl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+4A000800h], cl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add dl, cl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], ch
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+6A000800h], ch
                                                                                                          add byte ptr [eax], cl
                                                                                                          add dl, ch
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx], bl
                                                                                                          add byte ptr [eax], cl
                                                                                                          add byte ptr [edx+5A000800h], bl
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x42bf80x4f.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x460000x59c.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x480000xc.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x42bdc0x1c.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x20000x432400x43400b56865a8e951b8ee3e89a9930991fc3dFalse0.40216223280669144data5.904182402523824IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0x460000x59c0x600ee95819178428f947706eab4b2a53918False0.4212239583333333data4.078620579225621IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x480000xc0x200847dcc0dec3684b1ae98964637eb236bFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_VERSION0x460900x30cdata0.441025641025641
                                                                                                          RT_MANIFEST0x463ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                          DLLImport
                                                                                                          mscoree.dll_CorExeMain
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 12, 2025 16:04:51.098997116 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.099020958 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.099090099 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.110229969 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.110245943 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.610054016 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.610142946 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.614634037 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.614644051 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.614934921 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.663256884 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.703342915 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.775028944 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.775182962 CET44349704104.21.96.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.775681019 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.778253078 CET49704443192.168.2.5104.21.96.1
                                                                                                          Jan 12, 2025 16:04:51.790028095 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:51.790060997 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.790146112 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:51.790474892 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:51.790488005 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.260524035 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.260612011 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:52.267270088 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:52.267282963 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.267765999 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.269494057 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:52.311331034 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.666793108 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.666882038 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.666920900 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.666946888 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:52.667011023 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.667057037 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:52.667073011 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.667098045 CET44349705104.21.85.189192.168.2.5
                                                                                                          Jan 12, 2025 16:04:52.667149067 CET49705443192.168.2.5104.21.85.189
                                                                                                          Jan 12, 2025 16:04:52.675899982 CET49705443192.168.2.5104.21.85.189
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 12, 2025 16:04:51.079587936 CET5987753192.168.2.51.1.1.1
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET53598771.1.1.1192.168.2.5
                                                                                                          Jan 12, 2025 16:04:51.781835079 CET5623253192.168.2.51.1.1.1
                                                                                                          Jan 12, 2025 16:04:51.789351940 CET53562321.1.1.1192.168.2.5
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 12, 2025 16:04:51.079587936 CET192.168.2.51.1.1.10xc69aStandard query (0)freegeoip.appA (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.781835079 CET192.168.2.51.1.1.10xa4dbStandard query (0)ipbase.comA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.086550951 CET1.1.1.1192.168.2.50xc69aNo error (0)freegeoip.app104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.789351940 CET1.1.1.1192.168.2.50xa4dbNo error (0)ipbase.com104.21.85.189A (IP address)IN (0x0001)false
                                                                                                          Jan 12, 2025 16:04:51.789351940 CET1.1.1.1192.168.2.50xa4dbNo error (0)ipbase.com172.67.209.71A (IP address)IN (0x0001)false
                                                                                                          • freegeoip.app
                                                                                                          • ipbase.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.549704104.21.96.14432684C:\Users\user\Desktop\v2.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-12 15:04:51 UTC67OUTGET /xml/ HTTP/1.1
                                                                                                          Host: freegeoip.app
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-12 15:04:51 UTC852INHTTP/1.1 301 Moved Permanently
                                                                                                          Date: Sun, 12 Jan 2025 15:04:51 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 167
                                                                                                          Connection: close
                                                                                                          Cache-Control: max-age=3600
                                                                                                          Expires: Sun, 12 Jan 2025 16:04:51 GMT
                                                                                                          Location: https://ipbase.com/xml/
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fs18HleVkg0A0ZufkG8zq9zl8c2niNL0E3yXw9fWEjOBsj6F6o3w%2ByXn40F63N8K9NXPDAoz%2B0Nr9bcdseTaR0tRFEyU3%2BPUAzX2l0X5h5ErgPa3MLxBdSj17KR51Pyi"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 900e0a9b3ebd42c0-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1669&rtt_var=643&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=681&delivery_rate=1681059&cwnd=212&unsent_bytes=0&cid=bf4b25ffa9b6f58a&ts=186&x=0"
                                                                                                          2025-01-12 15:04:51 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.549705104.21.85.1894432684C:\Users\user\Desktop\v2.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-12 15:04:52 UTC64OUTGET /xml/ HTTP/1.1
                                                                                                          Host: ipbase.com
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-12 15:04:52 UTC949INHTTP/1.1 404 Not Found
                                                                                                          Date: Sun, 12 Jan 2025 15:04:52 GMT
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Age: 2824
                                                                                                          Cache-Control: public,max-age=0,must-revalidate
                                                                                                          Cache-Status: "Netlify Edge"; hit
                                                                                                          Vary: Accept-Encoding
                                                                                                          X-Nf-Request-Id: 01JHDGQQXE8RYSBA0E4K5V9RAV
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BKBAXJ%2FHTSL43tx8UAU9OmaRRbyU21BC729zW86DPgmY08b8vzV%2FoXO3ZmKXKc4iiHHnJiiC2ig6rJJe6dyVT67Cjn118%2FRL4qdUdB%2BkurAMjkPgAPgEbs3UHRCM"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 900e0a9f2a5a4398-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1745&rtt_var=656&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=678&delivery_rate=1667618&cwnd=232&unsent_bytes=0&cid=c40c4b6273dca140&ts=223&x=0"
                                                                                                          2025-01-12 15:04:52 UTC420INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                                                          Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                                                          2025-01-12 15:04:52 UTC1369INData Raw: 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 37 30 30 3a 20 35 33 20 35 38 20 36 32 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 47 72 61 79 44 61 72 6b 65 73 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 37 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 47 72 61 79 4c 69 67 68 74 65 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 32 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 54 65 78 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 47 72 61 79 44 61 72 6b 65 73 74 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 65 66 66 65 63 74 53 68 61 64 6f
                                                                                                          Data Ascii: 00); --colorRgbFacetsNeutralLight700: 53 58 62; --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700); --colorGrayLighter: var(--colorRgbFacetsNeutralLight200); --colorText: var(--colorGrayDarkest); --effectShado
                                                                                                          2025-01-12 15:04:52 UTC1369INData Raw: 64 64 69 6e 67 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 65 66 66 65 63 74 53 68 61 64 6f 77 4c 69 67 68 74 53 68 61 6c 6c 6f 77 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 47 72 61 79 4c 69 67 68 74 65 72 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a
                                                                                                          Data Ascii: dding: 24px; background: white; border-radius: 8px; box-shadow: var(--effectShadowLightShallow); border: 1px solid rgb(var(--colorGrayLighter)); } a { margin: 0; font-weight: 600; color:
                                                                                                          2025-01-12 15:04:52 UTC298INData Raw: 77 65 72 73 2e 6e 65 74 6c 69 66 79 2e 63 6f 6d 2f 74 2f 73 75 70 70 6f 72 74 2d 67 75 69 64 65 2d 69 2d 76 65 2d 64 65 70 6c 6f 79 65 64 2d 6d 79 2d 73 69 74 65 2d 62 75 74 2d 69 2d 73 74 69 6c 6c 2d 73 65 65 2d 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 2f 31 32 35 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 34 30 34 70 61 67 65 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 63 6f 6d 6d 75 6e 69 74 79 5f 74 72 61 63 6b 69 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e e2 80 9c 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 e2 80 9d 20 73 75 70 70 6f 72 74 20 67 75 69 64 65 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 69 70 73 2e 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20
                                                                                                          Data Ascii: wers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125?utm_source=404page&utm_campaign=community_tracking" >page not found support guide</a > for troubleshooting tips. </p>
                                                                                                          2025-01-12 15:04:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:10:04:49
                                                                                                          Start date:12/01/2025
                                                                                                          Path:C:\Users\user\Desktop\v2.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\v2.exe"
                                                                                                          Imagebase:0xd0000
                                                                                                          File size:278'016 bytes
                                                                                                          MD5 hash:3F62213D184B639A0A62BCB1E65370A8
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000002.2246895319.0000000002484000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                          • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000000.00000000.2027595570.00000000000D2000.00000002.00000001.01000000.00000003.sdmp, Author: ditekSHen
                                                                                                          • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000000.00000002.2246895319.0000000002530000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2246895319.0000000002453000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:4
                                                                                                          Start time:10:04:52
                                                                                                          Start date:12/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2684 -s 2624
                                                                                                          Imagebase:0x550000
                                                                                                          File size:483'680 bytes
                                                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:10.6%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:16
                                                                                                            Total number of Limit Nodes:1
                                                                                                            execution_graph 21340 2255e31 21346 2255e50 21340->21346 21350 2255e60 21340->21350 21354 2255dd4 21340->21354 21358 2255dcd 21340->21358 21341 2255e46 21347 2255e83 KiUserExceptionDispatcher 21346->21347 21349 2255e9b 21347->21349 21349->21341 21351 2255e83 KiUserExceptionDispatcher 21350->21351 21353 2255e9b 21351->21353 21353->21341 21355 2255ddf KiUserExceptionDispatcher 21354->21355 21357 2255e9b 21355->21357 21357->21341 21359 2255d88 21358->21359 21360 2255e86 KiUserExceptionDispatcher 21359->21360 21361 2255d13 21359->21361 21362 2255e9b 21360->21362 21362->21341

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 325 2250880-22509d7 353 2250b26-2250b3c 325->353 354 22509dd-2250b03 325->354 357 2250b96-2250ba7 353->357 358 2250b3e-2250b8d 353->358 406 2250b0b-2250b25 354->406 362 2250bde-2250d06 357->362 363 2250ba9-2250bd2 call 2250238 357->363 374 2250bd4-2250bdd 358->374 378 2250b8f 358->378 363->374 375 2250b92-2250b95 363->375 375->357 378->375
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246724690.0000000002250000.00000040.00000800.00020000.00000000.sdmp, Offset: 02250000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2250000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0o@p
                                                                                                            • API String ID: 0-848860569
                                                                                                            • Opcode ID: 6caff7525d71b24243bee5f1afbc3321ee698ed0090dd752eac745ddb9ab388a
                                                                                                            • Instruction ID: 5dbb423a793f9caee4388dbb9608e154f71b3465d34af3d103bbac9a49b7d7b7
                                                                                                            • Opcode Fuzzy Hash: 6caff7525d71b24243bee5f1afbc3321ee698ed0090dd752eac745ddb9ab388a
                                                                                                            • Instruction Fuzzy Hash: 62C16038A402069FCB05EF78E940A6E7BBAFF84700F108974D4056B379DB75AD5ACB91

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 423 4f2cff8-4f2d05e 425 4f2d060-4f2d06b 423->425 426 4f2d0a8-4f2d0aa 423->426 425->426 427 4f2d06d-4f2d079 425->427 428 4f2d0ac-4f2d0c5 426->428 429 4f2d07b-4f2d085 427->429 430 4f2d09c-4f2d0a6 427->430 435 4f2d111-4f2d113 428->435 436 4f2d0c7-4f2d0d3 428->436 431 4f2d087 429->431 432 4f2d089-4f2d098 429->432 430->428 431->432 432->432 434 4f2d09a 432->434 434->430 437 4f2d115-4f2d16d 435->437 436->435 438 4f2d0d5-4f2d0e1 436->438 447 4f2d1b7-4f2d1b9 437->447 448 4f2d16f-4f2d17a 437->448 439 4f2d0e3-4f2d0ed 438->439 440 4f2d104-4f2d10f 438->440 442 4f2d0f1-4f2d100 439->442 443 4f2d0ef 439->443 440->437 442->442 444 4f2d102 442->444 443->442 444->440 449 4f2d1bb-4f2d1d3 447->449 448->447 450 4f2d17c-4f2d188 448->450 456 4f2d1d5-4f2d1e0 449->456 457 4f2d21d-4f2d21f 449->457 451 4f2d18a-4f2d194 450->451 452 4f2d1ab-4f2d1b5 450->452 454 4f2d196 451->454 455 4f2d198-4f2d1a7 451->455 452->449 454->455 455->455 458 4f2d1a9 455->458 456->457 459 4f2d1e2-4f2d1ee 456->459 460 4f2d221-4f2d272 457->460 458->452 461 4f2d1f0-4f2d1fa 459->461 462 4f2d211-4f2d21b 459->462 468 4f2d278-4f2d286 460->468 463 4f2d1fe-4f2d20d 461->463 464 4f2d1fc 461->464 462->460 463->463 466 4f2d20f 463->466 464->463 466->462 469 4f2d288-4f2d28e 468->469 470 4f2d28f-4f2d2ef 468->470 469->470 477 4f2d2f1-4f2d2f5 470->477 478 4f2d2ff-4f2d303 470->478 477->478 479 4f2d2f7 477->479 480 4f2d313-4f2d317 478->480 481 4f2d305-4f2d309 478->481 479->478 483 4f2d327-4f2d32b 480->483 484 4f2d319-4f2d31d 480->484 481->480 482 4f2d30b 481->482 482->480 486 4f2d33b-4f2d33f 483->486 487 4f2d32d-4f2d331 483->487 484->483 485 4f2d31f 484->485 485->483 488 4f2d341-4f2d345 486->488 489 4f2d34f-4f2d353 486->489 487->486 490 4f2d333 487->490 488->489 491 4f2d347 488->491 492 4f2d363-4f2d367 489->492 493 4f2d355-4f2d359 489->493 490->486 491->489 495 4f2d377 492->495 496 4f2d369-4f2d36d 492->496 493->492 494 4f2d35b 493->494 494->492 498 4f2d378 495->498 496->495 497 4f2d36f 496->497 497->495 498->498
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \V^m
                                                                                                            • API String ID: 0-3751104571
                                                                                                            • Opcode ID: 1a5ab5c71070dcd72ab3e649c3f13d42fbce9d5f2ff5196bb3df26d0d3ae0e8e
                                                                                                            • Instruction ID: b0e42e91d986d894b7f85d2970ab1c7a99f161f9c8cf5a8d749b3ebbd28e90cf
                                                                                                            • Opcode Fuzzy Hash: 1a5ab5c71070dcd72ab3e649c3f13d42fbce9d5f2ff5196bb3df26d0d3ae0e8e
                                                                                                            • Instruction Fuzzy Hash: 56B13070E00219DFEB14CFA9D98579EBBF2FF88304F148529D815E7294EB74A846CB85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 56049b7baae117ec98f6e386f2b95386f616df535cd43e8dafc6ad12147f7999
                                                                                                            • Instruction ID: 18c61830d648e8ee40649dadcb9581cde4cd4ba094b6b611d05029393c3f6579
                                                                                                            • Opcode Fuzzy Hash: 56049b7baae117ec98f6e386f2b95386f616df535cd43e8dafc6ad12147f7999
                                                                                                            • Instruction Fuzzy Hash: 3BB16E70E04229DFDF14CFA9CA9179DBBF2AF88354F148529E815E7254EB74A842CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246724690.0000000002250000.00000040.00000800.00020000.00000000.sdmp, Offset: 02250000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2250000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4fcfc1834f8817cb15fcb8bcbfa4e30f754f141d593ab8e6fd3e787676a51730
                                                                                                            • Instruction ID: ca6e7c374bf198188d5299815bf90e96adeac17fd80c659f86940b390b022054
                                                                                                            • Opcode Fuzzy Hash: 4fcfc1834f8817cb15fcb8bcbfa4e30f754f141d593ab8e6fd3e787676a51730
                                                                                                            • Instruction Fuzzy Hash: D1111430714614CFC784EB78E05066E3BF3BB89342BA04569C449DB368EB319946CF80

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 282 2255dcd-2255dd3 283 2255dd5-2255ddf 282->283 284 2255d8d-2255d92 282->284 294 2255e12-2255e13 283->294 285 2255d94-2255d9f 284->285 286 2255d88 284->286 293 2255da1-2255da7 285->293 285->294 288 2255d13-2255d1b 286->288 289 2255d8a-2255d8b 286->289 289->284 295 2255e15-2255e17 294->295 296 2255e86-2255ed3 KiUserExceptionDispatcher call 2257420 call 22576e9 294->296 295->296 306 2255edb-2255f0c 296->306
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246724690.0000000002250000.00000040.00000800.00020000.00000000.sdmp, Offset: 02250000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2250000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 22dde8acf322acb37e76d92d80464273ac5f9164db1622ef127467c35069fefc
                                                                                                            • Instruction ID: 7c0cc8e12cab2e689954b52a303f2a033b5ff037e5352a4e16f208f9c082431d
                                                                                                            • Opcode Fuzzy Hash: 22dde8acf322acb37e76d92d80464273ac5f9164db1622ef127467c35069fefc
                                                                                                            • Instruction Fuzzy Hash: 2F11A535718A618B8A162BB4A41D13CBA61FF69A25344014DDC12C629ADF7D4E27C786

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 02255E8D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246724690.0000000002250000.00000040.00000800.00020000.00000000.sdmp, Offset: 02250000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2250000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 6842923-0
                                                                                                            • Opcode ID: 7e16c8ec6ab4da4dba40f4db8841f993b0278a2858260ff05b8a3d2c2bd56019
                                                                                                            • Instruction ID: 7458ea159653d38fda86bf689a8fbf42b047528246f74d7a25768b2b5f7c2699
                                                                                                            • Opcode Fuzzy Hash: 7e16c8ec6ab4da4dba40f4db8841f993b0278a2858260ff05b8a3d2c2bd56019
                                                                                                            • Instruction Fuzzy Hash: 600197787016259B8F49AF74A01D06D7BB1EB69A12701015DDC17D6381EF3E0E57CBC6

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 02255E8D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246724690.0000000002250000.00000040.00000800.00020000.00000000.sdmp, Offset: 02250000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_2250000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 6842923-0
                                                                                                            • Opcode ID: c9dd01f4db8b593fa4da0dce163036a3e630ce2ad43343c448b959cbe0332693
                                                                                                            • Instruction ID: a0e83b57a08ff2a5de222843c650ad6f1c73e86e5de04a146a3613b7c7ec8981
                                                                                                            • Opcode Fuzzy Hash: c9dd01f4db8b593fa4da0dce163036a3e630ce2ad43343c448b959cbe0332693
                                                                                                            • Instruction Fuzzy Hash: CA019678B016259B8F45AB65A01D06D7AB1EB6CA12701011DEC07D3380EF3E0E53CBC6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246420502.00000000021AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 021AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_21ad000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 53c53b123c3fd1ac860eb4deeda7a81d9ded7d6f7bdd097dd319b52cbd7de27b
                                                                                                            • Instruction ID: 72a55fe49d3c037232f84e996154842244ec9c121cadf0d474ca51a91c963c8d
                                                                                                            • Opcode Fuzzy Hash: 53c53b123c3fd1ac860eb4deeda7a81d9ded7d6f7bdd097dd319b52cbd7de27b
                                                                                                            • Instruction Fuzzy Hash: F3216579684704DFDB14DF24EAD0B26BF65FB88324F20C569E8090B646C33AD407CAA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246420502.00000000021AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 021AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_21ad000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: edecb07679cf681e4b105abbcfab55a64763dc61e839884a618dabb356e1029c
                                                                                                            • Instruction ID: 9e1725a875cc3fdf774de024aab085326fcb4204ef0a4ada3544a79e810a661f
                                                                                                            • Opcode Fuzzy Hash: edecb07679cf681e4b105abbcfab55a64763dc61e839884a618dabb356e1029c
                                                                                                            • Instruction Fuzzy Hash: 27214679680600DFDB05DF64E5D0B26BB65FB88314F20C96EE80A4B752C33AD806CB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246420502.00000000021AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 021AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_21ad000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 58489c3f61924d27558184a5eb21aea17821769c0c96028cc0fb4c2ef8240ab9
                                                                                                            • Instruction ID: a7ad470cf88bb7b13812b4d0f8ab3633ec63a8660dec505d25641384d79bd06f
                                                                                                            • Opcode Fuzzy Hash: 58489c3f61924d27558184a5eb21aea17821769c0c96028cc0fb4c2ef8240ab9
                                                                                                            • Instruction Fuzzy Hash: AF11E779544684CFDB12CF14E5D4B15FF71FB88324F24C6AAD8494BA56C33AD40ACBA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2246420502.00000000021AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 021AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_21ad000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                            • Instruction ID: e80b55caaa089e5cf1983e4c3f3d082b54b1fd3671225d6f2a14a11756f23cae
                                                                                                            • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                                                                                            • Instruction Fuzzy Hash: 9811DD79544680CFDB02CF50D5D4B15BFA2FB84318F24CAAAD8494B666C33AD80ACB62
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: \V^m
                                                                                                            • API String ID: 0-3751104571
                                                                                                            • Opcode ID: 42f25e626559d28cecfa6b5600427987ef0a8c2dac1ae061e8770048842f4cae
                                                                                                            • Instruction ID: bfaf5b7b6ef95abedd92eeead7b92dd4120e4bbd01bc40175598102948fe5122
                                                                                                            • Opcode Fuzzy Hash: 42f25e626559d28cecfa6b5600427987ef0a8c2dac1ae061e8770048842f4cae
                                                                                                            • Instruction Fuzzy Hash: 849180B0E00659DFDF14CFA9CA8179DBBF2FF88704F148529E415AB254EB34A846CB91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e6a69202d00f97caf659a054eabbd3831a3c1d93af547b7ad61511d2e4b2fd31
                                                                                                            • Instruction ID: efb2c266bf3e0dee9afc1d8f1501bfe018040dc8f662f14794b75cab98d4d0b1
                                                                                                            • Opcode Fuzzy Hash: e6a69202d00f97caf659a054eabbd3831a3c1d93af547b7ad61511d2e4b2fd31
                                                                                                            • Instruction Fuzzy Hash: 81129CF0C0174A8AE721DF65F9482897BF1F7E5328B548209C2A52A2D5D7BD19CBCF44
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aa14bc71448c64ca6a011c74a2d4ea5f3b2b6efad44b1db362c8650de77ed852
                                                                                                            • Instruction ID: 61a674075cc4b113b860f5ae289b6040edaabad4113a3fdb3d6963b2b84b6b5d
                                                                                                            • Opcode Fuzzy Hash: aa14bc71448c64ca6a011c74a2d4ea5f3b2b6efad44b1db362c8650de77ed852
                                                                                                            • Instruction Fuzzy Hash: 8DE14731C6075A8ADB11EB64D954A9DB7B1FF96300F10879AD0493B264EB70AAC9CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 317cb1ebfe34397ca264433288a0e824802d7bea1239bfde66405c3f33b8f571
                                                                                                            • Instruction ID: 61494f14d4f90e124a58633e555f36efabb14021d33c947849e5d22f0a8bc49d
                                                                                                            • Opcode Fuzzy Hash: 317cb1ebfe34397ca264433288a0e824802d7bea1239bfde66405c3f33b8f571
                                                                                                            • Instruction Fuzzy Hash: 46D12631C60B5A8ADB14EB64D954A9DB7B1FFD5300F10C79AD0493B264EB70AAC9CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2252676796.0000000004F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F20000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_4f20000_v2.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d610ca7ad937629189fe6cb0c37e965a9280a5a39e8e48778e06d830802e97da
                                                                                                            • Instruction ID: 92c64c91cb7f056e398cf14af74f52c82382cdd57b8ac712631584b992f2d27c
                                                                                                            • Opcode Fuzzy Hash: d610ca7ad937629189fe6cb0c37e965a9280a5a39e8e48778e06d830802e97da
                                                                                                            • Instruction Fuzzy Hash: 54C1EDB1C0074A8AE721DF64F9482897BF1FBE5328B548219D2616B2D5E7BC19CBCF44