Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1634234
MD5:6bbb3762b42f726dfc7c98e82828503e
SHA1:c036fffa2a7868690b0d57b43be8a423f3bf402a
SHA256:8485d594346a4e1f7130ff9df286d01aaed2fd1b3954dbfd99d2c32f2641dc4f
Tags:exex64user-jstrosch
Infos:

Detection

Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Creates autostart registry keys with suspicious names
Deletes itself after installation
Deletes shadow drive data (may be related to ransomware)
Joe Sandbox ML detected suspicious sample
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
PE file contains section with special chars
Queries Google from non browser process on port 80
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • file.exe (PID: 6828 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6BBB3762B42F726DFC7C98E82828503E)
    • Sbch6_PQie2h8kt7tM0eSKEd.exe (PID: 7000 cmdline: "C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe" MD5: 36BC7900AEB9186913331E47B1E47246)
      • cmd.exe (PID: 2652 cmdline: "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • vssadmin.exe (PID: 5864 cmdline: vssadmin.exe delete shadows /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
    • LYvfxvxpng9iFEWmTnu8xscn.exe (PID: 7016 cmdline: "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe" MD5: 5108213812AC915AE36B32492B98D9D9)
  • LYvfxvxpng9iFEWmTnu8xscn.exe (PID: 5524 cmdline: "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe" MD5: 5108213812AC915AE36B32492B98D9D9)
  • LYvfxvxpng9iFEWmTnu8xscn.exe (PID: 5424 cmdline: "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe" MD5: 5108213812AC915AE36B32492B98D9D9)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\file.exe, ProcessId: 6828, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\08160137-600c-463b-a7d4-f9f06ed48688
Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: vssadmin.exe delete shadows /all /quiet, CommandLine: vssadmin.exe delete shadows /all /quiet, CommandLine|base64offset|contains: u^, Image: C:\Windows\System32\vssadmin.exe, NewProcessName: C:\Windows\System32\vssadmin.exe, OriginalFileName: C:\Windows\System32\vssadmin.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 2652, ParentProcessName: cmd.exe, ProcessCommandLine: vssadmin.exe delete shadows /all /quiet, ProcessId: 5864, ProcessName: vssadmin.exe
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\file.exe, ProcessId: 6828, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\08160137-600c-463b-a7d4-f9f06ed48688
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeAvira: detection malicious, Label: TR/Dropper.Gen
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeReversingLabs: Detection: 58%
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeReversingLabs: Detection: 28%
Source: file.exeVirustotal: Detection: 52%Perma Link
Source: file.exeReversingLabs: Detection: 52%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:49684 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.21.63.150:443 -> 192.168.2.9:49685 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:49686 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.21.63.150:443 -> 192.168.2.9:49687 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.21.63.150:443 -> 192.168.2.9:49696 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:49695 version: TLS 1.0
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbl source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078286045.0000000004448000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064954660.0000000004411000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1068659881.00000000026B5000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070080764.000000000444E000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1080003654.000000000444E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.0000000006ACD000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079173197.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorrer source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056139532.00000000047AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorml source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076593755.00000000068E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.0000000004425000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1022589981.000000000266F000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1023011189.0000000002678000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\msedge_url_fetcher_5140_511505862\95653570-4a96-4019-96b6-27b027f2cb91.pdb= source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbr3 Website_urlplica: source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1050185070.0000000002680000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095624703.0000000006F6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb' source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006B14000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errora source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorG^LBB source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085539704.000000000523B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079509005.0000000005237000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078002079.0000000005237000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbdlt source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077173533.000000000458B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079288382.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdbQb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1050848647.0000000002648000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbr source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb3c-aff1-a69d9e530f96}[1].bmppplication Data\Application Data\Application Data\Microsoft\Office\16.0\excel.exe_Rules\rule10802v0.xml Dat source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085304317.0000000002651000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085145580.000000000264B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb3 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076593755.00000000068E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088513319.00000000057A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbxt source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093074672.0000000005336000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\.curlrc.pdb, source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbg.lockisz{ source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069138598.0000000005644000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088513319.00000000057A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorock source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056303599.0000000004747000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb.json source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084106190.000000000478B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077778512.000000000476B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorp source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092346915.000000000456B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.000000000452C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.000000000457B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.00000000044CC000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085620169.000000000456A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*ngs.datsLo source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085304317.0000000002651000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085145580.000000000264B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdblog source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085539704.000000000523B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079509005.0000000005237000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078002079.0000000005237000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\VirtualStore\*nload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1050848647.0000000002648000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error32.log. source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077173533.000000000458B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079288382.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*50698d5-282c-4c8d-9fa6-c155f2d8d379 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057046915.0000000002645000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057450602.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\msedge_url_fetcher_5636_835662851\e8d11bd0-b939-446e-b741-2c68ed471a53.pdbs source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errordat source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069138598.0000000005644000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorplicaI source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092346915.000000000456B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.000000000452C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.000000000457B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.00000000044CC000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085620169.000000000456A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorArRx source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069138598.0000000005644000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1055951067.00000000051F8000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076699799.0000000006823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb1 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088610458.0000000005648000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092072069.0000000005670000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalStatetaData\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorrer source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069398526.00000000047C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.00000000069F3000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094823712.0000000006A9D000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorxml source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093796865.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078286045.0000000004448000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064954660.0000000004411000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1068659881.00000000026B5000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070080764.000000000444E000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1080003654.000000000444E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbers\tinR source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092346915.000000000456B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.000000000452C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.000000000457B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.00000000044CC000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085620169.000000000456A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095494031.0000000006DF4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbe source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1063837765.00000000055A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbn| source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056139532.00000000047AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb0?| source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088513319.00000000057A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093074672.0000000005336000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\VirtualStore\*krnlmp.pdbw source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1015536864.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbl' source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078581090.000000000439A000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064106878.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056551202.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070203663.000000000429B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078394498.000000000434A000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057485100.0000000004370000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057286968.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1071761113.0000000004370000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d.pdb65338661\01d00eb7-ae22-4601-b5b4-6bd76494c1055C-D source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1023046215.0000000002648000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error7>_H source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.0000000006ACD000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079173197.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbockb[eWl source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056303599.0000000004747000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorsontedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].jsffice\16.0\excel.exe_Rules\rule10882v0.xmloft\Nb'xg source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085304317.0000000002651000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085145580.000000000264B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdblnt source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093796865.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbat source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048566882.0000000004659000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errory9 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.0000000006ACD000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079173197.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errort.LOG1 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1049780927.00000000046D9000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048523696.00000000046BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorj source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088610458.0000000005648000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092072069.0000000005670000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064106878.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079023877.0000000004370000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056551202.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070203663.000000000429B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076699799.0000000006823000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078394498.000000000434A000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057485100.0000000004370000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048566882.0000000004659000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057286968.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1071761113.0000000004370000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbp source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095624703.0000000006F6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076593755.00000000068E8000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056303599.0000000004747000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*05 10-15-18-157.log-3 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1022589981.000000000266F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb5,6A source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1049780927.00000000046D9000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048523696.00000000046BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094001382.00000000047EA000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076699799.0000000006864000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083827592.00000000047CA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.00000000069F3000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094823712.0000000006A9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095624703.0000000006F6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1015536864.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\*empStatekkpplication Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056E source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069398526.00000000047C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*ings.datta source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056139532.00000000047AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\msedge_url_fetcher_5636_747471325\4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorB source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.00000000069F3000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094823712.0000000006A9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2b82 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057046915.0000000002645000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057450602.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorcation- source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error6r:te source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1055951067.00000000051F8000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Adobe\Acrobat\DC\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\.ms-ad\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\3D Objects\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Adobe\Acrobat\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Adobe\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Jump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then sub rsp, 38h0_2_004228D0
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov qword ptr [rcx+08h], rdx0_2_00423460
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push rbx0_2_00424C10
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov r8, qword ptr [rdx+08h]0_2_00422660
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push rsi0_2_0041E620
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov r8, qword ptr [r8]0_2_0041F700
Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then sub rsp, 38h0_2_00422FB0

Networking

barindex
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeHTTP traffic: GET / HTTP/1.1 User-Agent: LX/1.0 Host: www.google.com Connection: Keep-Alive
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeHTTP traffic: GET / HTTP/1.1 User-Agent: LX/1.0 Host: www.google.com Connection: Keep-Alive
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeHTTP traffic: GET / HTTP/1.1 User-Agent: LX/1.0 Host: www.google.com Connection: Keep-Alive
Source: global trafficTCP traffic: 192.168.2.9:61438 -> 1.1.1.1:53
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 104.21.63.150 104.21.63.150
Source: Joe Sandbox ViewIP Address: 185.215.113.39 185.215.113.39
Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
Source: unknownDNS query: name: api.ipify.org
Source: unknownDNS query: name: api.ipify.org
Source: global trafficHTTP traffic detected: POST /krovb/api HTTP/1.1Content-Length: 2Accept-Encoding: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Host: 185.215.113.39Accept-Language: ru-RU,ru;q=0.5,en-US;q=0.5Connection: close
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:49684 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.21.63.150:443 -> 192.168.2.9:49685 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:49686 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.21.63.150:443 -> 192.168.2.9:49687 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.21.63.150:443 -> 192.168.2.9:49696 version: TLS 1.0
Source: unknownHTTPS traffic detected: 104.26.12.205:443 -> 192.168.2.9:49695 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.39
Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.39
Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.39
Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.39
Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.39
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.39
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /2tVwn7 HTTP/1.1User-Agent: LX/1.0Host: iplis.ruConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /2tVwn7 HTTP/1.1User-Agent: LX/1.0Host: iplis.ruConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: api.ipify.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /2tVwn7 HTTP/1.1User-Agent: LX/1.0Host: iplis.ruConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: LX/1.0Host: www.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: LX/1.0Host: www.google.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: LX/1.0Host: www.google.comConnection: Keep-Alive
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: setTimeout(function(){google&&google.tick&&google.timers&&google.timers.load&&google.tick("load","xjspls");F();if(x||z||D){if(x){var a=function(){x=!1;G()};google.caft(a);window.setTimeout(a,amd)}z&&(a=function(){z=!1;G()},y.cbvi.push(a),window.setTimeout(a,mmd));D&&document.addEventListener("prerenderingchange",function(){D=!1;G()},{once:!0});if(B||C)w||g()}else A()},0);})();window._ = window._ || {};window._DumpException = _._DumpException = function(e){throw e;};window._s = window._s || {};_s._DumpException = _._DumpException;window._qs = window._qs || {};_qs._DumpException = _._DumpException;(function(){var t=[6,16384,0,0,0,0,0,545423360,0,1048576,3883008,57019664,3008,2097220,4194305,0,0,268435744,2097152,134217760,536880062,284736,48128];window._F_toggles = window._xjs_toggles = t;})();window._F_installCss = window._F_installCss || function(css){};(function(){google.jl={bfl:0,dw:false,ine:false,ubm:false,uwp:true,vs:false};})();(function(){var pmc='{\x22d\x22:{},\x22sb_he\x22:{\x22agen\x22:false,\x22cgen\x22:false,\x22client\x22:\x22heirloom-hp\x22,\x22dh\x22:true,\x22ds\x22:\x22\x22,\x22fl\x22:true,\x22host\x22:\x22google.com\x22,\x22jsonp\x22:true,\x22msgs\x22:{\x22cibl\x22:\x22Clear Search\x22,\x22dym\x22:\x22Did you mean:\x22,\x22lcky\x22:\x22I\\u0026#39;m Feeling Lucky\x22,\x22lml\x22:\x22Learn more\x22,\x22psrc\x22:\x22This search was removed from your \\u003Ca href\x3d\\\x22/history\\\x22\\u003EWeb History\\u003C/a\\u003E\x22,\x22psrl\x22:\x22Remove\x22,\x22sbit\x22:\x22Search by image\x22,\x22srch\x22:\x22Google Search\x22},\x22ovr\x22:{},\x22pq\x22:\x22\x22,\x22rfs\x22:[],\x22stok\x22:\x22dsgzsiilNqevcfg3OkWLquCMkec\x22}}';google.pmc=JSON.parse(pmc);})();</script> </body></html>.getElementById)if(typeof XMLHttpRequest!="undefined")b="2";else if(typeof ActiveXObject!="undefined"){var c,d,e=["MSXML2.XMLHTTP.6.0","MSXML2.XMLHTTP.3.0","MSXML2.XMLHTTP","Microsoft.XMLHTTP"];for(c=0;d=e[c++];)try{new ActiveXObject(d),b="2"}catch(h){}}a=b;if(a=="2"&&location.search.indexOf("&gbv=2")==-1){var f=google.gbvu,g=document.getElementById("gbv");g&&(g.value=a);f&&window.setTimeout(function(){location.href=f},0)};}).call(this);</script></form><div style="font-size:83%;min-height:3.5em"><br></div><span id="footer"><div style="font-size:10pt"><div style="margin:19px auto;text-align:center" id="WqQANb"><a href="/intl/en/ads/">Advertising</a><a href="/services/">Business Solutions</a><a href="/intl/en/about.html">About Google</a></div></div><p style="font-size:8pt;color:#70757a">&copy; 2025 - <a href="/intl/en/policies/privacy/">Privacy</a> - <a href="/intl/en/policies/terms/">Terms</a></p></span></center><script nonce="dxnmo-q-bEU_N51x_EL-hA">(function(){window.google.cdo={height:757,width:1440};(function(){var a=window.innerWidth,b=window.innerHeight;if(!a||!b){var c=window.document,d=c.compatMode=="CSS1Compat"?c.documentElement:c.body;a=d.clientWidth;b=d.clientHeight}if(a&&b&&(a!=google.cdo.width||b!=google.cdo.height)){var e=google,f=e.log,g=
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?t equals www.youtube.com (Youtube)
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?tab=w1">YouTube< equals www.youtube.com (Youtube)
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?tab=w1">YouTube</a> <a class=gb1 href="https://n equals www.youtube.com (Youtube)
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?tab=w1">YouTube</a> <a class=gb1 href="https://n` equals www.youtube.com (Youtube)
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?tab=w1">YouTube</a> <a class=gb1 href="https://news.google.com/?tab=wn">News</a> <a class=gb1 href="https://mail.google.com/mail/?tab=wm">Gmail</a> <a class=gb1 href="https://drive.google.com/?tab=wo">Drive</a> <a class=gb1 style="text-decoration:none" href="https://www.google.com/intl/en/about/products?tab=wh"><u>More</u> &raquo;</a></nobr></div><div id=guser width=100%><nobr><span id=gbn class=gbi></span><span id=gbf class=gbf></span><span id=gbe></span><a href="http://www.google.com/history/optout?hl=en" class=gb4>Web History</a> | <a href="/preferences?hl=en" class=gb4>Settings</a> | <a target=_top id=gb_70 href="https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAAQ" class=gb4>Sign in</a></nobr></div><div class=gbh style=left:0></div><div class=gbh style=right:0></div></div><center><br clear="all" id="lgpd"><div id="XjhHGf"><img alt="Google" height="92" src="/images/branding/googlelogo/1x/googlelogo_white_background_color_272x92dp.png" style="padding:28px 0 14px" width="272" id="hplogo"><br><br></div><form action="/search" name="f"><table cellpadding="0" cellspacing="0"><tr valign="top"><td width="25%">&nbsp;</td><td align="center" nowrap=""><input name="ie" value="ISO-8859-1" type="hidden"><input value="en" name="hl" type="hidden"><input name="source" type="hidden" value="hp"><input name="biw" type="hidden"><input name="bih" type="hidden"><div class="ds" style="height:32px;margin:4px 0"><input class="lst" style="margin:0;padding:5px 8px 0 6px;vertical-align:top;color:#000" autocomplete="off" value="" title="Google Search" maxlength="2048" name="q" size="57"></div><br style="line-height:0"><span class="ds"><span class="lsbb"><input class="lsb" value="Google Search" name="btnG" type="submit"></span></span><span class="ds"><span class="lsbb"><input class="lsb" id="tsuid_fkXPZ-L_F_aXxc8P2-22wQY_1" value="I'm Feeling Lucky" name="btnI" type="submit"><script nonce="dxnmo-q-bEU_N51x_EL-hA">(function(){var id='tsuid_fkXPZ-L_F_aXxc8P2-22wQY_1';document.getElementById(id).onclick = function(){if (this.form.q.value){this.checked = 1;if (this.form.iflsig)this.form.iflsig.disabled = false;} equals www.youtube.com (Youtube)
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?tab=w1">YouTube</a> <a class=gb1 href="https://news.google.com/?tab=wn">News</a> <a class=gb1 href="https://mail.google.com/mail/?tab=wm">Gmail</a> <a class=gb1 href="https://drive.google.com/?tab=wo">Drive</a> <a class=gb1 style="text-decoration:none" href="https://www.google.com/intl/en/about/products?tab=wh"><u>More</u> &raquo;</a></nobr></div><div id=guser width=100%><nobr><span id=gbn class=gbi></span><span id=gbf class=gbf></span><span id=gbe></span><a href="http://www.google.com/history/optout?hl=en" class=gb4>Web History</a> | <a href="/preferences?hl=en" class=gb4>Settings</a> | <a target=_top id=gb_70 href="https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAAQ" class=gb4>Sign in</a></nobr></div><div class=gbh style=left:0></div><div class=gbh style=right:0></div></div><center><br clear="all" id="lgpd"><div id="XjhHGf"><img alt="Google" height="92" src="/images/branding/googlelogo/1x/googlelogo_white_background_color_272x92dp.png" style="padding:28px 0 14px" width="272" id="hplogo"><br><br></div><form action="/search" name="f"><table cellpadding="0" cellspacing="0"><tr valign="top"><td width="25%">&nbsp;</td><td align="center" nowrap=""><input name="ie" value="ISO-8859-1" type="hidden"><input value="en" name="hl" type="hidden"><input name="source" type="hidden" value="hp"><input name="biw" type="hidden"><input name="bih" type="hidden"><div class="ds" style="height:32px;margin:4px 0"><input class="lst" style="margin:0;padding:5px 8px 0 6px;vertical-align:top;color:#000" autocomplete="off" value="" title="Google Search" maxlength="2048" name="q" size="57"></div><br style="line-height:0"><span class="ds"><span class="lsbb"><input class="lsb" value="Google Search" name="btnG" type="submit"></span></span><span class="ds"><span class="lsbb"><input class="lsb" id="tsuid_gEXPZ6D4LYCgjfYPqYSIuAI_1" value="I'm Feeling Lucky" name="btnI" type="submit"><script nonce="K9AvoIzz2bgutxK-woYfLg">(function(){var id='tsuid_gEXPZ6D4LYCgjfYPqYSIuAI_1';document.getElementById(id).onclick = function(){if (this.form.q.value){this.checked = 1;if (this.form.iflsig)this.form.iflsig.disabled = false;} equals www.youtube.com (Youtube)
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: })();</script><div id="mngb"><div id=gbar><nobr><b class=gb1>Search</b> <a class=gb1 href="https://www.google.com/imghp?hl=en&tab=wi">Images</a> <a class=gb1 href="http://maps.google.com/maps?hl=en&tab=wl">Maps</a> <a class=gb1 href="https://play.google.com/?hl=en&tab=w8">Play</a> <a class=gb1 href="https://www.youtube.com/?tab=w1">YouTube</a> <a class=gb1 href="https://news.google.com/?tab=wn">News</a> <a class=gb1 href="https://mail.google.com/mail/?tab=wm">Gmail</a> <a class=gb1 href="https://drive.google.com/?tab=wo">Drive</a> <a class=gb1 style="text-decoration:none" href="https://www.google.com/intl/en/about/products?tab=wh"><u>More</u> &raquo;</a></nobr></div><div id=guser width=100%><nobr><span id=gbn class=gbi></span><span id=gbf class=gbf></span><span id=gbe></span><a href="http://www.google.com/history/optout?hl=en" class=gb4>Web History</a> | <a href="/preferences?hl=en" class=gb4>Settings</a> | <a target=_top id=gb_70 href="https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAAQ" class=gb4>Sign in</a></nobr></div><div class=gbh style=left:0></div><div class=gbh style=right:0></div></div><center><br clear="all" id="lgpd"><div id="XjhHGf"><img alt="Google" height="92" src="/images/branding/googlelogo/1x/googlelogo_white_background_color_272x92dp.png" style="padding:28px 0 14px" width="272" id="hplogo"><br><br></div><form action="/search" name="f"><table cellpadding="0" cellspacing="0"><tr valign="top"><td width="25%">&nbsp;</td><td align="center" nowrap=""><input name="ie" value="ISO-8859-1" type="hidden"><input value="en" name="hl" type="hidden"><input name="source" type="hidden" value="hp"><input name="biw" type="hidden"><input name="bih" type="hidden"><div class="ds" style="height:32px;margin:4px 0"><input class="lst" style="margin:0;padding:5px 8px 0 6px;vertical-align:top;color:#000" autocomplete="off" value="" title="Google Search" maxlength="2048" name="q" size="57"></div><br style="line-height:0"><span class="ds"><span class="lsbb"><input class="lsb" value="Google Search" name="btnG" type="submit"></span></span><span class="ds"><span class="lsbb"><input class="lsb" id="tsuid_iEXPZ5XmOaiTxc8PpcbOyAk_1" value="I'm Feeling Lucky" name="btnI" type="submit"><script nonce="QugM8Qt7oBQPFZOVFj30Rg">(function(){var id='tsuid_iEXPZ5XmOaiTxc8PpcbOyAk_1';document.getElementById(id).onclick = function(){if (this.form.q.value){this.checked = 1;if (this.form.iflsig)this.form.iflsig.disabled = false;} equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: iplis.ru
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /krovb/api HTTP/1.1Content-Length: 2Accept-Encoding: Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Content-Type: text/plainUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Host: 185.215.113.39Accept-Language: ru-RU,ru;q=0.5,en-US;q=0.5Connection: close
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002355000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002FB4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002782000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.ipify.org
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002342000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002FC6000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002795000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://iplis.ru
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://maps.google.com/maps?hl=en&tab=wl
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schema.org/WebPage
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fatorcaos.com.brPerfect
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fatorcaos.com.brzehhttp://www.fatorcaos.com.brhttp://www.fatorcaos.com.brhttp://www.fator
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/history/optout?hl=en
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ServiceLogin?hl=en&passive=true&continue=http://www.google.com/&ec=GAZAA
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002681000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/X
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/gws/other-hp
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?tab=wo
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplis.ru
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145090053.0000000000780000.00000004.08000000.00040000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002EB1000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iplis.ru/2tVwn7
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?tab=wm
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://news.google.com/?tab=wn
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/?hl=en&tab=w8
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/imghp?hl=en&tab=wi
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/en/about/products?tab=wh
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?t
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/?tab=w1
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quiet
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quietJump to behavior
Source: vssadmin.exe, 00000005.00000002.1021988572.000001BD96CF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quietvssadmin.exe delete shadows /all /quietWinsta0\Default
Source: vssadmin.exe, 00000005.00000002.1021988572.000001BD96CF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin.exe delete shadows /all /quiet
Source: vssadmin.exe, 00000005.00000002.1022140792.000001BD970C5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin.exedeleteshadows/all/quiet
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quiet
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quietJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile deleted: C:\Users\user\Desktop\PWCCAWLGRE.jpgJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile deleted: C:\Users\user\Desktop\VAMYDFPUND\ZQIXMVQGAH.pdfJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile deleted: C:\Users\user\Desktop\VAMYDFPUND.pngJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile deleted: C:\Users\user\Desktop\SFPUSAFIOL.xlsxJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile deleted: C:\Users\user\Desktop\CURQNKVOIX\MXPXCVPDVN.jpgJump to behavior

System Summary

barindex
Source: Sbch6_PQie2h8kt7tM0eSKEd.exe.0.drStatic PE information: section name: "ZR
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004031C00_2_004031C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405AE00_2_00405AE0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403C600_2_00403C60
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402DE00_2_00402DE0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004050A00_2_004050A0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041B9C00_2_0041B9C0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004219F00_2_004219F0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00413D140_2_00413D14
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004016E00_2_004016E0
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401E800_2_00401E80
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeCode function: 2_2_00007FF9C19120712_2_00007FF9C1912071
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeCode function: 8_2_00007FF9C1950C818_2_00007FF9C1950C81
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeCode function: 8_2_00007FF9C195200C8_2_00007FF9C195200C
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeCode function: 11_2_00007FF9C192200C11_2_00007FF9C192200C
Source: C:\Users\user\Desktop\file.exeCode function: String function: 00424600 appears 70 times
Source: file.exe, 00000000.00000002.949562377.00000000004B9000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWebBootstrapper.exe8 vs file.exe
Source: file.exe, 00000000.00000000.913474986.00000000004B9000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWebBootstrapper.exe8 vs file.exe
Source: file.exeBinary or memory string: OriginalFilenameWebBootstrapper.exe8 vs file.exe
Source: LYvfxvxpng9iFEWmTnu8xscn.exe.0.drStatic PE information: Section: .reloc ZLIB complexity 0.99609375
Source: 2.2.LYvfxvxpng9iFEWmTnu8xscn.exe.780000.1.raw.unpack, Form1.csSuspicious URL: 'https://iplis.ru/2tVwn7'
Source: classification engineClassification label: mal100.rans.spyw.evad.winEXE@12/376@3/4
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402440 CreateToolhelp32Snapshot,Process32First,lstrcmpi,Process32Next,lstrcmpi,CloseHandle,CloseHandle,0_2_00402440
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00405AE0 FindResourceA,LoadResource,SizeofResource,LockResource,strlen,strlen,CreateFileA,WriteFile,CloseHandle,CloseHandle,0_2_00405AE0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5980:120:WilError_03
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeMutant created: \Sessions\1\BaseNamedObjects\cry
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\iofolko5Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: file.exeVirustotal: Detection: 52%
Source: file.exeReversingLabs: Detection: 52%
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe "C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe"
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quiet
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe "C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe"Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe "C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quietJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quietJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: vboxhook.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mscoree.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: amsi.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dwrite.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dnsapi.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: winnsi.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasapi32.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasman.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rtutils.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mswsock.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: winhttp.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: secur32.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: schannel.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ntasn1.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ncrypt.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ncryptsslp.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: msasn1.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: gpapi.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbl source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078286045.0000000004448000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064954660.0000000004411000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1068659881.00000000026B5000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070080764.000000000444E000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1080003654.000000000444E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.0000000006ACD000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079173197.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorrer source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056139532.00000000047AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorml source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076593755.00000000068E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.0000000004425000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1022589981.000000000266F000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1023011189.0000000002678000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\msedge_url_fetcher_5140_511505862\95653570-4a96-4019-96b6-27b027f2cb91.pdb= source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbr3 Website_urlplica: source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1050185070.0000000002680000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095624703.0000000006F6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb' source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006B14000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errora source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorG^LBB source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085539704.000000000523B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079509005.0000000005237000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078002079.0000000005237000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbdlt source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077173533.000000000458B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079288382.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdbQb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1050848647.0000000002648000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbr source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb3c-aff1-a69d9e530f96}[1].bmppplication Data\Application Data\Application Data\Microsoft\Office\16.0\excel.exe_Rules\rule10802v0.xml Dat source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085304317.0000000002651000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085145580.000000000264B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb3 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076593755.00000000068E8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088513319.00000000057A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbxt source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093074672.0000000005336000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\.curlrc.pdb, source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbg.lockisz{ source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069138598.0000000005644000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088513319.00000000057A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorock source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056303599.0000000004747000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb.json source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084106190.000000000478B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077778512.000000000476B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorp source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092346915.000000000456B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.000000000452C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.000000000457B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.00000000044CC000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085620169.000000000456A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*ngs.datsLo source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085304317.0000000002651000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085145580.000000000264B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdblog source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085539704.000000000523B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079509005.0000000005237000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078002079.0000000005237000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\VirtualStore\*nload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1050848647.0000000002648000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error32.log. source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077173533.000000000458B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079288382.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\*50698d5-282c-4c8d-9fa6-c155f2d8d379 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057046915.0000000002645000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057450602.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\msedge_url_fetcher_5636_835662851\e8d11bd0-b939-446e-b741-2c68ed471a53.pdbs source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errordat source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069138598.0000000005644000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorplicaI source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092346915.000000000456B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.000000000452C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.000000000457B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.00000000044CC000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085620169.000000000456A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorArRx source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069138598.0000000005644000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1055951067.00000000051F8000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076699799.0000000006823000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb1 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088610458.0000000005648000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092072069.0000000005670000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalStatetaData\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorrer source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069398526.00000000047C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.00000000069F3000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094823712.0000000006A9D000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorxml source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093796865.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078286045.0000000004448000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064954660.0000000004411000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1068659881.00000000026B5000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070080764.000000000444E000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1080003654.000000000444E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbers\tinR source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092346915.000000000456B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.000000000452C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.000000000457B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083871663.00000000044CC000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085620169.000000000456A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095494031.0000000006DF4000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbe source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1063837765.00000000055A2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbn| source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056139532.00000000047AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb0?| source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088513319.00000000057A3000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093074672.0000000005336000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\VirtualStore\*krnlmp.pdbw source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1015536864.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbl' source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078581090.000000000439A000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064106878.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056551202.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070203663.000000000429B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078394498.000000000434A000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057485100.0000000004370000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057286968.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1071761113.0000000004370000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d.pdb65338661\01d00eb7-ae22-4601-b5b4-6bd76494c1055C-D source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1023046215.0000000002648000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error7>_H source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.0000000006ACD000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079173197.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbockb[eWl source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056303599.0000000004747000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errorsontedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].jsffice\16.0\excel.exe_Rules\rule10882v0.xmloft\Nb'xg source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085304317.0000000002651000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1085145580.000000000264B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdblnt source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088974110.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1093796865.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095364256.00000000045AB000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1084191881.00000000045AB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ntkrnlmp.pdbat source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048566882.0000000004659000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errory9 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.0000000006ACD000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079173197.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088096115.0000000006AD2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.errort.LOG1 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1049780927.00000000046D9000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048523696.00000000046BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorj source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1088610458.0000000005648000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1092072069.0000000005670000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1064106878.000000000426D000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079023877.0000000004370000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056551202.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1070203663.000000000429B000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076699799.0000000006823000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1078394498.000000000434A000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057485100.0000000004370000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048566882.0000000004659000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057286968.000000000429C000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1071761113.0000000004370000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdbp source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095624703.0000000006F6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076593755.00000000068E8000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056303599.0000000004747000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*05 10-15-18-157.log-3 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1022589981.000000000266F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb5,6A source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1049780927.00000000046D9000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1048523696.00000000046BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\winload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094001382.00000000047EA000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1076699799.0000000006864000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1083827592.00000000047CA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.00000000069F3000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094823712.0000000006A9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\download.error source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1095624703.0000000006F6B000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1015536864.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\*empStatekkpplication Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056E source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1069398526.00000000047C2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\*ings.datta source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1056139532.00000000047AF000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Temp\msedge_url_fetcher_5636_747471325\4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5.pdb source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1091477158.00000000068A6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorB source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1087083558.00000000069F3000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1094823712.0000000006A9D000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2b82 source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057046915.0000000002645000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1057450602.0000000002669000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorcation- source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1077903712.0000000005300000.00000004.00000020.00020000.00000000.sdmp, Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1079396733.000000000530F000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\Local Settings\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error6r:te source: Sbch6_PQie2h8kt7tM0eSKEd.exe, 00000001.00000003.1055951067.00000000051F8000.00000004.00000020.00020000.00000000.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .dosx:EW;.fish:EW;.rsrc:W; vs .dosx:ER;.fish:ER;.rsrc:W;
Source: LYvfxvxpng9iFEWmTnu8xscn.exe.0.dr, _.cs.Net Code: Main System.Reflection.Assembly.Load(byte[])
Source: initial sampleStatic PE information: section where entry point is pointing to: .fish
Source: file.exeStatic PE information: section name: .dosx
Source: file.exeStatic PE information: section name: .fish
Source: Sbch6_PQie2h8kt7tM0eSKEd.exe.0.drStatic PE information: section name: "ZR
Source: Sbch6_PQie2h8kt7tM0eSKEd.exe.0.drStatic PE information: section name: bebbb
Source: Sbch6_PQie2h8kt7tM0eSKEd.exe.0.drStatic PE information: section name: b4b
Source: file.exeStatic PE information: section name: .fish entropy: 7.7851415056535815
Source: Sbch6_PQie2h8kt7tM0eSKEd.exe.0.drStatic PE information: section name: bebbb entropy: 7.927971667797864
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeJump to dropped file
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeJump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 08160137-600c-463b-a7d4-f9f06ed48688Jump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 08160137-600c-463b-a7d4-f9f06ed48688Jump to behavior
Source: C:\Users\user\Desktop\file.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 08160137-600c-463b-a7d4-f9f06ed48688Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
Source: file.exe, 00000000.00000002.949600904.000000000086C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeMemory allocated: 2C30000 memory commit | memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: 730000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: 1A230000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: 12C0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: 1AEA0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: CC0000 memory reserve | memory write watch
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: 1A670000 memory reserve | memory write watch
Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DEVICEMAP\Scsi\Scsi Port 0\Scsi Bus 0\Target Id 0\Logical Unit Id 0 name: IdentifierJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Program Files (x86)\Common Files\Oracle\Java\javapath\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\system32\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\WINDOWS\system32\drivers\vmmouse.sysJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\System32\Wbem\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\system\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\WINDOWS\system32\drivers\vmhgfs.sysJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: \pipe\VBoxTrayIPCJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\System32\OpenSSH\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Users\user\Desktop\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: VBoxMiniRdrDNJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\System32\WindowsPowerShell\v1.0\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Windows\SYSTEM32\VBoxHook.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeFile opened / queried: C:\Users\user\AppData\Local\Microsoft\WindowsApps\VBoxHook.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599131Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599004Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598891Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598766Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598656Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598406Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598281Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598172Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598047Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597938Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597813Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597578Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597469Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597360Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597250Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597141Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599109Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598890Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598781Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598670Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598562Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598453Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598344Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598234Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598125Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598010Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597828Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597594Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597484Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597375Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597265Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597134Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599167
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599047
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598938
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598813
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598703
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598594
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598469
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598359
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598248
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598136
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598016
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597906
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597797
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597688
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597578
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597469
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597359
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597250
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597141
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeWindow / User API: threadDelayed 5368Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeWindow / User API: threadDelayed 4404Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeWindow / User API: threadDelayed 5488Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeWindow / User API: threadDelayed 4231Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeWindow / User API: threadDelayed 2364
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeWindow / User API: threadDelayed 7418
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -31359464925306218s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99886s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99766s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99642s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99516s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99406s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99297s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99187s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -99077s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98968s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98859s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98749s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98641s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98467s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98358s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98230s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -98101s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97973s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97851s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97709s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97591s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97467s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97348s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97230s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97252s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97125s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -97015s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96906s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96797s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96678s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96562s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96445s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96343s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96234s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -96125s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -95989s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -599131s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -599004s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598891s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598766s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598656s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598406s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598281s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598172s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -598047s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597938s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597813s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597703s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597578s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597469s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597360s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597250s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6856Thread sleep time: -597141s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -31359464925306218s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99874s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99765s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99645s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99520s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99390s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99274s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99171s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -99062s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98953s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98817s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98693s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98566s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98437s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98325s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -98218s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97956s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97828s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97718s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97609s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97546s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97433s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97297s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97187s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -97078s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -96968s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -96859s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -96750s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -96640s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -96531s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -96422s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -599109s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -599000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598890s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598781s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598670s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598562s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598453s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598344s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598234s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598125s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -598010s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597828s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597703s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597594s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597484s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597375s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597265s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 6828Thread sleep time: -597134s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -27670116110564310s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -100000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7204Thread sleep count: 2364 > 30
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7200Thread sleep count: 7418 > 30
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99874s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99721s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99593s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99484s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99375s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99265s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99156s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -99046s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98937s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98828s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98718s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98609s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98499s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98390s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98281s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98164s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -98047s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97922s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97812s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97750s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97639s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97531s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97422s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97312s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97203s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -97093s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -96982s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -96875s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -96765s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -599167s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -599047s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598938s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598813s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598703s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598594s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598469s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598359s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598248s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598136s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -598016s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597906s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597797s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597688s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597578s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597469s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597359s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597250s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe TID: 7176Thread sleep time: -597141s >= -30000s
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 100000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99886Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99766Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99642Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99516Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99406Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99297Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99187Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99077Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98968Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98859Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98749Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98641Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98467Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98358Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98230Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98101Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97973Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97851Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97709Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97591Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97467Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97348Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97230Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97252Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97125Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97015Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96906Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96797Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96678Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96562Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96445Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96343Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96234Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96125Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 95989Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599131Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599004Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598891Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598766Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598656Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598406Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598281Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598172Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598047Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597938Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597813Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597578Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597469Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597360Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597250Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597141Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 100000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99874Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99765Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99645Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99520Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99390Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99274Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99171Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99062Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98953Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98817Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98693Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98566Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98437Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98325Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98218Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97956Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97828Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97718Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97609Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97546Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97433Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97297Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97187Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97078Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96968Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96859Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96750Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96640Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96531Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96422Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599109Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599000Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598890Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598781Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598670Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598562Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598453Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598344Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598234Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598125Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598010Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597828Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597703Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597594Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597484Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597375Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597265Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597134Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 922337203685477
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 100000
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99874
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99721
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99593
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99484
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99375
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99265
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99156
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 99046
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98937
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98828
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98718
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98609
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98499
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98390
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98281
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98164
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 98047
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97922
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97812
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97750
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97639
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97531
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97422
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97312
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97203
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 97093
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96982
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96875
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 96765
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599167
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 599047
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598938
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598813
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598703
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598594
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598469
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598359
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598248
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598136
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 598016
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597906
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597797
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597688
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597578
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597469
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597359
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597250
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeThread delayed: delay time: 597141
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Adobe\Acrobat\DC\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\.ms-ad\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\3D Objects\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Adobe\Acrobat\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Adobe\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Jump to behavior
Source: file.exe, 00000000.00000002.949600904.000000000086C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\System32\Wbem\VBoxHook.dll
Source: file.exe, 00000000.00000002.949600904.000000000086C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\VBoxHook.dll
Source: file.exe, 00000000.00000002.949600904.000000000086C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VBoxHook.dll
Source: file.exe, 00000000.00000002.949600904.000000000086C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\VBoxHook.dllG
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2180212300.000000001CECC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
Source: file.exe, 00000000.00000002.949600904.000000000086C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__W
Source: LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1147934510.000000001DAB5000.00000004.00000020.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2181417435.000000001D4D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402C00 GetCurrentProcess,CheckRemoteDebuggerPresent,0_2_00402C00
Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00404CA0 IsDebuggerPresent,0_2_00404CA0
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00418810 TlsGetValue,CloseHandle,CloseHandle,CloseHandle,RtlRemoveVectoredExceptionHandler,RtlAddVectoredExceptionHandler,CloseHandle,CloseHandle,TlsSetValue,CloseHandle,0_2_00418810
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,_initterm,GetStartupInfoA,exit,0_2_00401180
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040FD30 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,0_2_0040FD30
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quietJump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin.exe delete shadows /all /quietJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe VolumeInformation
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040FC50 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0040FC50
Source: C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information

barindex
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\state.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\containers.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\background-updateJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\ls-archive.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\profiles.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\handlers.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\session-state.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\5c52a77f-c922-4d05-b4a5-35092432cb64Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.jsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.270e063c-5835-4e21-b776-167913525107.event.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\db\data.safe.binJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\installs.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526924.bb2f07d2-72ba-475b-89d6-f1004541a20e.new-profile.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.dbJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\saved-telemetry-pings\6f88a504-672b-429f-becc-5f24bfcb1009Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\protections.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532955.5c52a77f-c922-4d05-b4a5-35092432cb64.health.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\ca4gppea.default\times.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526939.711b9395-807b-4c7f-a045-dd83b14de7aa.first-shutdown.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionCheckpoints.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\f30d6b3f-1d43-4dd4-add9-f29c1313c2ddJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532994.855442d8-08ff-437c-ab54-8b85f7a1de31.main.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\xulstore.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496532976.f626f4c3-4652-4b17-a31d-20b62aabb4bc.health.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\permissions.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore-backups\previous.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\ExperimentStoreData.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\shield-preference-experiments.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\extension-preferences.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\pkcs11.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\webappsstore.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\parent.lockJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\content-prefs.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\addons.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526938.6f88a504-672b-429f-becc-5f24bfcb1009.main.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\pending_pings\cb77fc44-213e-46f2-a233-e27b26b3b3e2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\addonStartup.json.lz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\times.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\glean\events\eventsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\targeting.snapshot.jsonJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\AlternateServices.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\sessionstore.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\search.json.mozlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\datareporting\archived\2023-10\1696496526932.a88cd073-7a8b-423f-bd0e-4c9cfe05f0fa.event.jsonlz4Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\.metadata-v2Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Crash Reports\InstallTime20230927232528Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\compatibility.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\SiteSecurityServiceState.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\favicons.sqlite-walJump to behavior
Source: C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.dbJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
1
OS Credential Dumping
1
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault AccountsScheduled Task/Job11
Registry Run Keys / Startup Folder
11
Process Injection
1
Deobfuscate/Decode Files or Information
LSASS Memory2
File and Directory Discovery
Remote Desktop Protocol1
Data from Local System
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
Registry Run Keys / Startup Folder
3
Obfuscated Files or Information
Security Account Manager23
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook22
Software Packing
NTDS531
Security Software Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets51
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
File Deletion
Cached Domain Credentials2
Process Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items51
Virtualization/Sandbox Evasion
DCSync1
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
Process Injection
Proc Filesystem1
System Network Configuration Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1634234 Sample: file.exe Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 46 www.google.com 2->46 48 iplis.ru 2->48 50 2 other IPs or domains 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 .NET source code contains potential unpacker 2->54 56 Sigma detected: New RUN Key Pointing to Suspicious Folder 2->56 58 3 other signatures 2->58 9 file.exe 1 3 2->9         started        13 LYvfxvxpng9iFEWmTnu8xscn.exe 2 2->13         started        15 LYvfxvxpng9iFEWmTnu8xscn.exe 2->15         started        signatures3 process4 file5 34 C:\Users\...\Sbch6_PQie2h8kt7tM0eSKEd.exe, PE32+ 9->34 dropped 36 C:\Users\...\LYvfxvxpng9iFEWmTnu8xscn.exe, MS-DOS 9->36 dropped 76 Detected unpacking (changes PE section rights) 9->76 78 Creates autostart registry keys with suspicious names 9->78 80 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->80 82 2 other signatures 9->82 17 Sbch6_PQie2h8kt7tM0eSKEd.exe 373 9->17         started        22 LYvfxvxpng9iFEWmTnu8xscn.exe 18 2 9->22         started        signatures6 process7 dnsIp8 38 185.215.113.39, 49683, 80 WHOLESALECONNECTIONSNL Portugal 17->38 32 C:\Users\user\Desktop\file.exe.lczx (copy), data 17->32 dropped 60 Multi AV Scanner detection for dropped file 17->60 62 Tries to harvest and steal browser information (history, passwords, etc) 17->62 64 Deletes itself after installation 17->64 70 2 other signatures 17->70 24 cmd.exe 1 17->24         started        40 www.google.com 142.250.185.196, 49688, 49690, 61439 GOOGLEUS United States 22->40 42 iplis.ru 104.21.63.150, 443, 49685, 49687 CLOUDFLARENETUS United States 22->42 44 api.ipify.org 104.26.12.205, 443, 49684, 49686 CLOUDFLARENETUS United States 22->44 66 Antivirus detection for dropped file 22->66 68 Queries Google from non browser process on port 80 22->68 file9 signatures10 process11 signatures12 72 May disable shadow drive data (uses vssadmin) 24->72 74 Deletes shadow drive data (may be related to ransomware) 24->74 27 vssadmin.exe 1 24->27         started        30 conhost.exe 24->30         started        process13 signatures14 84 Deletes shadow drive data (may be related to ransomware) 27->84

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe53%VirustotalBrowse
file.exe53%ReversingLabsWin64.Trojan.MintZard
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe100%AviraTR/Dropper.Gen
C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe58%ReversingLabsWin32.Trojan.Generic
C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe29%ReversingLabsWin64.Trojan.Khalesi
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://185.215.113.39/krovb/api0%Avira URL Cloudsafe
http://www.fatorcaos.com.brzehhttp://www.fatorcaos.com.brhttp://www.fatorcaos.com.brhttp://www.fator0%Avira URL Cloudsafe
http://www.fatorcaos.com.brPerfect0%Avira URL Cloudsafe
https://iplis.ru0%Avira URL Cloudsafe
https://iplis.ru/2tVwn70%Avira URL Cloudsafe
http://iplis.ru0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    api.ipify.org
    104.26.12.205
    truefalse
      high
      www.google.com
      142.250.185.196
      truefalse
        high
        iplis.ru
        104.21.63.150
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://api.ipify.org/false
            high
            http://185.215.113.39/krovb/apifalse
            • Avira URL Cloud: safe
            unknown
            https://iplis.ru/2tVwn7false
            • Avira URL Cloud: safe
            unknown
            http://www.google.com/false
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://play.google.com/?hl=en&tab=w8LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://www.google.com/intl/en/about/products?tab=whLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://www.google.com/imghp?hl=en&tab=wiLYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://csp.withgoogle.com/csp/gws/other-hpLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://drive.google.com/?tab=woLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://news.google.com/?tab=wnLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.fatorcaos.com.brzehhttp://www.fatorcaos.com.brhttp://www.fatorcaos.com.brhttp://www.fatorLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://iplis.ruLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://mail.google.com/mail/?tab=wmLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://schema.org/WebPageLYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.youtube.com/?tab=w1LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://api.ipify.orgLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002355000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002FB4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002782000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.ipify.orgLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002681000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.fatorcaos.com.brPerfectLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1146764684.0000000012241000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://iplis.ruLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002342000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002FC6000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002795000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.google.com/history/optout?hl=enLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003074000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.ipify.org/XLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://maps.google.com/maps?hl=en&tab=wlLYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000283E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.youtube.com/?tLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.google.comLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.00000000023E4000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000003054000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.000000000281C000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameLYvfxvxpng9iFEWmTnu8xscn.exe, 00000002.00000002.1145652670.0000000002231000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 00000008.00000002.2176484600.0000000002F84000.00000004.00000800.00020000.00000000.sdmp, LYvfxvxpng9iFEWmTnu8xscn.exe, 0000000B.00000002.2176298736.0000000002754000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                104.26.12.205
                                                api.ipify.orgUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.185.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.21.63.150
                                                iplis.ruUnited States
                                                13335CLOUDFLARENETUSfalse
                                                185.215.113.39
                                                unknownPortugal
                                                206894WHOLESALECONNECTIONSNLfalse
                                                Joe Sandbox version:42.0.0 Malachite
                                                Analysis ID:1634234
                                                Start date and time:2025-03-10 21:01:52 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 7m 36s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:21
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:file.exe
                                                Detection:MAL
                                                Classification:mal100.rans.spyw.evad.winEXE@12/376@3/4
                                                EGA Information:
                                                • Successful, ratio: 50%
                                                HCA Information:
                                                • Successful, ratio: 98%
                                                • Number of executed functions: 70
                                                • Number of non-executed functions: 66
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, VSSVC.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 52.149.20.212, 40.69.42.241, 20.3.187.198, 23.60.203.209
                                                • Excluded domains from analysis (whitelisted): fe3.delivery.mp.microsoft.com, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, ctldl.windowsupdate.com, c.pki.goog, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                • Execution Graph export aborted for target LYvfxvxpng9iFEWmTnu8xscn.exe, PID 5424 because it is empty
                                                • Execution Graph export aborted for target LYvfxvxpng9iFEWmTnu8xscn.exe, PID 5524 because it is empty
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtOpenFile calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                • Report size getting too big, too many NtWriteFile calls found.
                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                TimeTypeDescription
                                                16:02:58API Interceptor1x Sleep call for process: file.exe modified
                                                16:03:05API Interceptor3529258x Sleep call for process: LYvfxvxpng9iFEWmTnu8xscn.exe modified
                                                20:03:00AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run 08160137-600c-463b-a7d4-f9f06ed48688 C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe
                                                20:03:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run 08160137-600c-463b-a7d4-f9f06ed48688 C:\Users\user\AppData\Local\Temp\iofolko5\LYvfxvxpng9iFEWmTnu8xscn.exe
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                104.26.12.205NightFixed 1.0.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                VibeCall.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                • api.ipify.org/
                                                VRChat_ERP_Setup 1.0.0.msiGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                wEY98gM1Jj.ps1Get hashmaliciousLummaC StealerBrowse
                                                • api.ipify.org/
                                                oNvY66Z8jp.ps1Get hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                Pmw24ExIdx.ps1Get hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                DeepLauncher.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                [Huawei] Contract for YouTube partners.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                NexoPack Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                NexoPack Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                104.21.63.150https://meliopayments.cloudfilesbureau.com/j319CGet hashmaliciousHTMLPhisherBrowse
                                                  iBO7gzlZr3.exeGet hashmaliciousLummaCBrowse
                                                    5zFCjSBLvw.exeGet hashmaliciousLummaC, Go Injector, LummaC StealerBrowse
                                                      cKt8r2v7Gy.exeGet hashmaliciousUnknownBrowse
                                                        SecuriteInfo.com.BackDoor.SpyBotNET.62.21177.12908.exeGet hashmaliciousEICAR, PureLog Stealer, zgRATBrowse
                                                          SecuriteInfo.com.Trojan.Siggen28.55231.10056.8041.exeGet hashmaliciousPureLog Stealer, RedLine, RisePro Stealer, SystemBC, Vidar, zgRATBrowse
                                                            SecuriteInfo.com.Win64.DropperX-gen.20168.7257.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, RisePro Stealer, Stealc, Vidar, zgRATBrowse
                                                              CHA0VZiz8y.exeGet hashmaliciousCryptOne, Djvu, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, VidarBrowse
                                                                SecuriteInfo.com.Win64.PWSX-gen.29347.28297.exeGet hashmaliciousNeoreklami, PureLog StealerBrowse
                                                                  file.exeGet hashmaliciousAmadey, Neoreklami, PureLog Stealer, zgRATBrowse
                                                                    185.215.113.39random(4).exeGet hashmaliciousUnknownBrowse
                                                                    • 185.215.113.39/krovb/api
                                                                    wow.exeGet hashmaliciousAmadey, GhostRat, GuLoader, LummaC Stealer, XWorm, XmrigBrowse
                                                                    • 185.215.113.39/files/unique1/random.exe
                                                                    p199AjsEFs.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.39/files/sawdu5t/random.exe
                                                                    2E02vIiMfd.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, PureLog Stealer, Socks5Systemz, VidarBrowse
                                                                    • 185.215.113.39/files/unique2/random.exe
                                                                    2cYxf6R4KS.exeGet hashmaliciousLummaC, AmadeyBrowse
                                                                    • 185.215.113.39/files/asjduwgsgausi/random.exe
                                                                    zOozafCgcM.exeGet hashmaliciousAmadeyBrowse
                                                                    • 185.215.113.39/files/nickjonsong/random.exe
                                                                    random.exeGet hashmaliciousAmadey, AsyncRAT, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                    • 185.215.113.39/files/unique2/random.exe
                                                                    random.exeGet hashmaliciousAmadey, AsyncRAT, LummaC Stealer, PureLog Stealer, Socks5Systemz, Stealc, VidarBrowse
                                                                    • 185.215.113.39/files/unique3/random.exe
                                                                    random.exeGet hashmaliciousAmadey, Socks5SystemzBrowse
                                                                    • 185.215.113.39/files/sawdu5t/random.exe
                                                                    I5D7Y9o1R1.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLineBrowse
                                                                    • 185.215.113.39/files/unique2/random.exe
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    iplis.ruZ66MsXpleT.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                    • 172.67.147.32
                                                                    eSLlhErJ0q.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                    • 172.67.147.32
                                                                    iBO7gzlZr3.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.63.150
                                                                    7CTH165fQv.exeGet hashmaliciousLatrodectusBrowse
                                                                    • 172.67.147.32
                                                                    5zFCjSBLvw.exeGet hashmaliciousLummaC, Go Injector, LummaC StealerBrowse
                                                                    • 104.21.63.150
                                                                    cKt8r2v7Gy.exeGet hashmaliciousUnknownBrowse
                                                                    • 104.21.63.150
                                                                    SecuriteInfo.com.Win64.Evo-gen.4435.12354.exeGet hashmaliciousCryptOne, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                    • 172.67.147.32
                                                                    SecuriteInfo.com.Win64.Evo-gen.30302.14698.exeGet hashmaliciousCryptOne, Djvu, GCleaner, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                    • 172.67.147.32
                                                                    BI6oo9z4In.exeGet hashmaliciousCryptOne, Djvu, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLine, RisePro StealerBrowse
                                                                    • 172.67.147.32
                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                    • 172.67.147.32
                                                                    api.ipify.orgATT09858.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 104.26.12.205
                                                                    PatricksParabox.exe.bin.exeGet hashmaliciousQuasarBrowse
                                                                    • 172.67.74.152
                                                                    https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                                                                    • 104.26.13.205
                                                                    https://publizr.com/alliedcon/allied-constructionGet hashmaliciousGabagoolBrowse
                                                                    • 104.26.13.205
                                                                    uVEaZrbyd6.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.13.205
                                                                    rEthE93UEz.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.12.205
                                                                    Wi8JY2Ta81.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                    • 172.67.74.152
                                                                    3SgC5vaFEg.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 172.67.74.152
                                                                    BSDOC-2025.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 172.67.74.152
                                                                    I24560875423784426VTL.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                    • 104.26.12.205
                                                                    bg.microsoft.map.fastly.netSection_PE32_image_Aint13_Aint13_body.efi.dllGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    Fd-Employee-Handbook(1).pdfGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    PEDIDO DE OR#U00c7AMENTO (Universidade NOVA de Lisboa) 03-10-2025#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                    • 199.232.214.172
                                                                    ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                    • 199.232.210.172
                                                                    Online Notification.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                    • 199.232.210.172
                                                                    FW 188355..msgGet hashmaliciousHTMLPhisherBrowse
                                                                    • 199.232.214.172
                                                                    x3xqeKOaAd.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                    • 199.232.210.172
                                                                    PastePictures 1.xlaGet hashmaliciousUnknownBrowse
                                                                    • 199.232.214.172
                                                                    POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                    • 199.232.210.172
                                                                    CO894GOV2O25.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                    • 199.232.210.172
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    WHOLESALECONNECTIONSNLInst#U0430ll.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                    • 185.215.113.51
                                                                    a0RkmvhSaf.exeGet hashmaliciousPhorpiexBrowse
                                                                    • 185.215.113.66
                                                                    Setup.exeGet hashmaliciousXmrigBrowse
                                                                    • 185.215.113.51
                                                                    mQRr8Rkorf.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.16
                                                                    random(1).exeGet hashmaliciousStealc, VidarBrowse
                                                                    • 185.215.113.115
                                                                    random(4).exeGet hashmaliciousUnknownBrowse
                                                                    • 185.215.113.39
                                                                    d5Wai5fIAK.exeGet hashmaliciousAmadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                    • 185.215.113.209
                                                                    pGOrhjLXy3.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.115
                                                                    fj6tgskjvb.exeGet hashmaliciousUnknownBrowse
                                                                    • 185.215.113.16
                                                                    random.exeGet hashmaliciousAmadey, Credential Flusher, GCleaner, LummaC Stealer, StealcBrowse
                                                                    • 185.215.113.16
                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 188.114.97.3
                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 172.67.204.104
                                                                    Fd-Employee-Handbook(1).pdfGet hashmaliciousUnknownBrowse
                                                                    • 172.64.41.3
                                                                    ATT09858.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 172.67.74.152
                                                                    https://poshmark-bundle.sale/reitGet hashmaliciousUnknownBrowse
                                                                    • 104.17.245.203
                                                                    q2e132qweertgd.exe.bin.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                    • 104.20.4.235
                                                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                    • 104.16.145.15
                                                                    download.php.exe.bin.exeGet hashmaliciousAmadey, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                    • 104.21.95.8
                                                                    PatricksParabox.exe.bin.exeGet hashmaliciousQuasarBrowse
                                                                    • 172.67.74.152
                                                                    SmartPDFPro.msiGet hashmaliciousUnknownBrowse
                                                                    • 172.64.41.3
                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 188.114.97.3
                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 172.67.204.104
                                                                    Fd-Employee-Handbook(1).pdfGet hashmaliciousUnknownBrowse
                                                                    • 172.64.41.3
                                                                    ATT09858.htmGet hashmaliciousHTMLPhisherBrowse
                                                                    • 172.67.74.152
                                                                    https://poshmark-bundle.sale/reitGet hashmaliciousUnknownBrowse
                                                                    • 104.17.245.203
                                                                    q2e132qweertgd.exe.bin.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                    • 104.20.4.235
                                                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                    • 104.16.145.15
                                                                    download.php.exe.bin.exeGet hashmaliciousAmadey, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                    • 104.21.95.8
                                                                    PatricksParabox.exe.bin.exeGet hashmaliciousQuasarBrowse
                                                                    • 172.67.74.152
                                                                    SmartPDFPro.msiGet hashmaliciousUnknownBrowse
                                                                    • 172.64.41.3
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    54328bd36c14bd82ddaa0c04b25ed9adSNKO05B241100201.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    SNKO05B241100201..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    COA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    Vesses Information_pdf.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    SNKO05B241100201.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    sNtelKBdvr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    rgk62zzDVd.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    ESrG8c98zz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    ZS0Uo8zwGk.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    B599ZYjsg4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                    • 104.21.63.150
                                                                    • 104.26.12.205
                                                                    No context
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                    File Type:MS-DOS executable PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, MZ for MS-DOS
                                                                    Category:dropped
                                                                    Size (bytes):48919
                                                                    Entropy (8bit):7.311295236309583
                                                                    Encrypted:false
                                                                    SSDEEP:768:+vFgg8W7jwRe/boDnBbyMabmAI49MlDJrwT7hV1negyNXxGSxwlb2aOlaVAen2Q:qJ7IeMDpqG4qlDJET9Vd/l8lT+
                                                                    MD5:5108213812AC915AE36B32492B98D9D9
                                                                    SHA1:E07EEC67E846A8C9CB86AA85602DD15AA1C8AB92
                                                                    SHA-256:0F56EBDC4EF85688A2A2D59424303812CA814C3D2E319178EC53CA7BD5C47766
                                                                    SHA-512:DDD7FBDADF1203B6C7E9A2FF4015B799D323DED97B311BA286F5604C9260DCA9ADBE15EBEA2ED12D4DA87C9431651650E39E1E6CF77F511F4BAB15EBC57EC871
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: Avira, Detection: 100%
                                                                    • Antivirus: ReversingLabs, Detection: 58%
                                                                    Reputation:low
                                                                    Preview:MZ@.....................................!..L.!It's .NET EXE$@...PE..L....&.M............................^.... ...@....@.. ....................................@.....................................O....@..\....................`....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...\....@......................@..@.reloc.......`.......$..............@..B...........................................................................v2.19@.......H.......d&...............................................................0............%..,....i-....+...........%..,....i-.....+...................XGR......8.........%.X.XG..........-.....c.........XG.b.X.......8....... ...._ .............:]........XJ..........-....c....X... ...._... .............-@....c....._..........-....X... ...._ ....X....a...+....._.X...+}....c....._....E............%...;...+V...?_.X..+K..X... ...._.AX....a..+3.. .?.._ A...X....X.+....XX... ...._ AD..X.
                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):412194
                                                                    Entropy (8bit):7.908892009266764
                                                                    Encrypted:false
                                                                    SSDEEP:12288:VpVADUGgK2+3/AdGrjR3oT8sB+0yDSVFHICUT/DKe3:VpGQsodcROxlICSDK
                                                                    MD5:36BC7900AEB9186913331E47B1E47246
                                                                    SHA1:E24F79075451646A663509B364C9C241953FA35A
                                                                    SHA-256:ED7E5B159393EE1C2B895770CFDF90FCC7C4B1B660898FCFE1F68F335A290D5B
                                                                    SHA-512:121AC49C5242282B4B17383CE2FB12F216DED3CFBEA511BB6E954784073D1F20C856C1F69AD9622D723E6C51C28FB5ED90E27A208F1ACC148762B6C5E9D71F3C
                                                                    Malicious:true
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                    Reputation:low
                                                                    Preview:MZx.....................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g........../..........@........#.......@...............................$............... .............................................0.$.......#.0=......(...........................................X.#.(..................................................."..ZR...................................beb.bb..............................@....b4b.....@....#..@..................@.............$...$..6..f..#......,#.I.....m....D..f.....H..(H..u...1.......$.v.y...<..f.8MZtX....4...........t5..J...$d...u..B........\.b.....8.tZ1...(6..v..i...@.cH<H...P..E.u...H....f9..u.............T........nv...#H...^.._..L....xt]D..._E^a..!?8R%.L..M...............4w....8..D$ 2..A;...t..8.....WAUATUWVSH.......T.^..l...H.x=..E......$.le&.%0.......P..p.L.%.....H9...N...m........H..3H.u.f5..........Q#.2.||O........=8...Y..v.........EX>|x...1...b...ekg..v../...0..6.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):48
                                                                    Entropy (8bit):4.511842188131011
                                                                    Encrypted:false
                                                                    SSDEEP:3:O54Ofgq8gQrxCdDWO:Olx+yb
                                                                    MD5:46F5EA065D282B671212BA13D09A9BCE
                                                                    SHA1:8BE1A918158AD8A14BBB7A772079B64CA06A9230
                                                                    SHA-256:4C16BC5A71B38C61D74DB7DBFB22B0ACEC7D32ACBDB83E9955CC622829E687D7
                                                                    SHA-512:6A4F1B676F51EC604B8FC3F7F29F9EA2E661AE54ACF09AD8739C266177D3122DB5D37B2927E53085A35DE696D07888F3D714AEEC5035BC34DE3EC9E84B93DBD0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:YzE3MmFlODAtMzAzNC1iNjdkLThmNDYtMDE5NTgxYTc1ZDYz
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4116
                                                                    Entropy (8bit):7.957989975965071
                                                                    Encrypted:false
                                                                    SSDEEP:96:FAZzfpgj3mPZ0JLN9cQ6af2tzvki+XdWSDYmBnD/RGaQtJXjGMdvscHC:FA/EmPZlxafu5+HYmD/RLQ/GU09
                                                                    MD5:663DEFD052A2E4ECD1AE5E822A969975
                                                                    SHA1:61CCEFF9021DD80FC237F296EC92E492E55D04C1
                                                                    SHA-256:8232339AE5F927703B6AA33592A3FBC8FA2B73255F4AA7936FFC4F91BA6B8129
                                                                    SHA-512:14FDA7853F4EF48EED945285F5C0359D521A5E5C58318F32229AB41D0BBF6B6BA92FE9D68CE6C52012D0A8C76ABA4EAFE0EE6377B10C4DD812023B745F2FDBE1
                                                                    Malicious:false
                                                                    Preview:krov..N.N...m..g.l=.*.w.l...M1......;E.T...P..KMuHt.......Y....i"..T...m.i..HZ]^.*..i+.nn...EN..8..hjO..%.=;....0..V.^......u@...:.^E.ks/4<..1...B.....9.o..X..T..h....7o...8...k.gu.K.......x.3.....k.M..D..[.@7.0.....t...r..0...!.\. ..N...t....LhT.S...,...A...j.F.d....:Om.......yDNv........@~.Cy#M.....w.K..B|P|.9I.}.qSuU....F.F#.......!.R.....n..r....w~.:...k.a..|-...:.h..*....jV.. }.u.%.M....WG..:.T$@..../.p..O..g..&yV....eZ.-rw....G...../.u:.._.zWy..2.w0@2!............iPV.n]i..a..,..P......n.<....C`.....#.-...8...).r..x....F... ,wG......6.e....`$."..|=.!..t.A.m.............?.A...^E.#..K..@.|.....zw........{.X..}..&.=.@.....F.'..Ba1/..B........x~"}.&.z#..U\.`.JVP..p*.c.5...H..o....Jp.X. ......`V.....}.......u..W8....&......G(7.....<. ..+.....A.....0......t...j....KY.v..U.S._8.`.v...3........+.k?!.9b.......N..RI...~.".Fm...../.I..RxqO..'u.{(.9.S.t........w.q5I/.D........n....}..x..p..]...Y..W."...?."+&.9.V...........)./m(.H.F... /....i..d.
                                                                    Process:C:\Users\user\AppData\Local\Temp\iofolko5\Sbch6_PQie2h8kt7tM0eSKEd.exe
                                                                    File Type:data
                                                                    Category: