- [X] I am running the latest version
- [X] I checked the documentation and found no answer
- [X] I checked to make sure that this issue has not already been filed
- [X] I'm reporting the issue to the correct repository (for multi-repository projects)
Expected Behavior
Uploading the sample to the guest.
Current Behavior
When uploading before I was getting this error (https://pastebin.com/gKegGDiA - password: ezJkdy1Fpv), now I don't receive any error but the sample is stuck in pending (also added tags=x64 in virtualbox.conf)
Steps to Reproduce
I followed this post: https://notes.netbytesec.com/2020/12/cape-sandbox-installation-from-0-to-hero.html
Context
| Question | Answer
|------------------|--------------------
| Git commit | commit 14b9a992f86124801a7e328a2c4a9879a2ce6c95
| OS version | Ubuntu 20.10
Failure Logs
When starting the webserver I receive these warnings:
WARNINGS:
account.EmailAddress: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the AccountConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
account.EmailConfirmation: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the AccountConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
openid.OpenIDNonce: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the AppConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
openid.OpenIDStore: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the AppConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
otp_totp.TOTPDevice: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the AppConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
socialaccount.SocialAccount: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the SocialAccountConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
socialaccount.SocialApp: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the SocialAccountConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
socialaccount.SocialToken: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the SocialAccountConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
users.UserProfile: (models.W042) Auto-created primary key used when not defining a primary key type, by default 'django.db.models.AutoField'.
HINT: Configure the DEFAULT_AUTO_FIELD setting or the UsersConfig.default_auto_field attribute to point to a subclass of AutoField, e.g. 'django.db.models.BigAutoField'.
python3 cuckoo.py -d
2021-05-05 13:45:18,138 [root] DEBUG: Importing modules...
pywin32 is not installed (only is required if you want to use MS Excel)
2021-05-05 13:45:18,525 [root] DEBUG: Imported "auxiliary" modules:
2021-05-05 13:45:18,525 [root] DEBUG: `-- Sniffer
2021-05-05 13:45:18,525 [root] DEBUG: Imported "processing" modules:
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPE
2021-05-05 13:45:18,526 [root] DEBUG: |-- AnalysisInfo
2021-05-05 13:45:18,526 [root] DEBUG: |-- BehaviorAnalysis
2021-05-05 13:45:18,526 [root] DEBUG: |-- Curtain
2021-05-05 13:45:18,526 [root] DEBUG: |-- Debug
2021-05-05 13:45:18,526 [root] DEBUG: |-- Deduplicate
2021-05-05 13:45:18,526 [root] DEBUG: |-- Dropped
2021-05-05 13:45:18,526 [root] DEBUG: |-- NetworkAnalysis
2021-05-05 13:45:18,526 [root] DEBUG: |-- ProcDump
2021-05-05 13:45:18,526 [root] DEBUG: |-- ProcessMemory
2021-05-05 13:45:18,526 [root] DEBUG: |-- Static
2021-05-05 13:45:18,526 [root] DEBUG: |-- Strings
2021-05-05 13:45:18,526 [root] DEBUG: |-- Suricata
2021-05-05 13:45:18,526 [root] DEBUG: |-- TargetInfo
2021-05-05 13:45:18,526 [root] DEBUG: `-- VirusTotal
2021-05-05 13:45:18,526 [root] DEBUG: Imported "signatures" modules:
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPEDetectedThreat
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPE_Compression
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPE_Decryption
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPE_Doppelganging
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPE_EvilGrab
2021-05-05 13:45:18,526 [root] DEBUG: |-- CAPE_Injection
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_InjectionCreateRemoteThread
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_InjectionProcessHollowing
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_InjectionSetWindowLong
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_PlugX
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_RegBinary
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_TransactedHollowing
2021-05-05 13:45:18,527 [root] DEBUG: |-- CAPE_Unpacker
2021-05-05 13:45:18,527 [root] DEBUG: |-- AccessesMailslot
2021-05-05 13:45:18,527 [root] DEBUG: |-- AccessesNetlogonRegkey
2021-05-05 13:45:18,527 [root] DEBUG: |-- AccessesSysvol
2021-05-05 13:45:18,527 [root] DEBUG: |-- AddsAdminUser
2021-05-05 13:45:18,527 [root] DEBUG: |-- AddsUser
2021-05-05 13:45:18,527 [root] DEBUG: |-- OverwritesAdminPassword
2021-05-05 13:45:18,527 [root] DEBUG: |-- Alphacrypt_APIs
2021-05-05 13:45:18,527 [root] DEBUG: |-- Andromeda_APIs
2021-05-05 13:45:18,527 [root] DEBUG: |-- anomalous_deletefile
2021-05-05 13:45:18,527 [root] DEBUG: |-- AntiAnalysisDetectFile
2021-05-05 13:45:18,527 [root] DEBUG: |-- AntiAnalysisDetectReg
2021-05-05 13:45:18,527 [root] DEBUG: |-- QihooDetectLibs
2021-05-05 13:45:18,527 [root] DEBUG: |-- AhnlabDetectLibs
2021-05-05 13:45:18,527 [root] DEBUG: |-- AvastDetectLibs
2021-05-05 13:45:18,527 [root] DEBUG: |-- BitdefenderDetectLibs
2021-05-05 13:45:18,527 [root] DEBUG: |-- BullguardDetectLibs
2021-05-05 13:45:18,528 [root] DEBUG: |-- ModifiesAttachmentManager
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiAVDetectFile
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiAVDetectReg
2021-05-05 13:45:18,528 [root] DEBUG: |-- EmsisoftDetectLibs
2021-05-05 13:45:18,528 [root] DEBUG: |-- QurbDetectLibs
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiAVServiceStop
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiAVSRP
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiDBGDevices
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiDBGWindows
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_addvectoredexceptionhandler
2021-05-05 13:45:18,528 [root] DEBUG: |-- APIOverrideDetectLibs
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_checkremotedebuggerpresent
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_debugactiveprocess
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_gettickcount
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_guardpages
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_ntcreatethreadex
2021-05-05 13:45:18,528 [root] DEBUG: |-- BullguardDetectLibs
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_ntsetinformationthread
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_outputdebugstring
2021-05-05 13:45:18,528 [root] DEBUG: |-- antidebug_setunhandledexceptionfilter
2021-05-05 13:45:18,528 [root] DEBUG: |-- WineDetectReg
2021-05-05 13:45:18,528 [root] DEBUG: |-- WineDetectFunc
2021-05-05 13:45:18,528 [root] DEBUG: |-- AntiSandboxCheckUserdomain
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiCuckoo
2021-05-05 13:45:18,529 [root] DEBUG: |-- CuckooDetectFiles
2021-05-05 13:45:18,529 [root] DEBUG: |-- CuckooCrash
2021-05-05 13:45:18,529 [root] DEBUG: |-- FortinetDetectFiles
2021-05-05 13:45:18,529 [root] DEBUG: |-- SandboxJoeAnubisDetectFiles
2021-05-05 13:45:18,529 [root] DEBUG: |-- HookMouse
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiSandboxRestart
2021-05-05 13:45:18,529 [root] DEBUG: |-- SandboxieDetectLibs
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntisandboxSboxieMutex
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiSandboxSboxieObjects
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiSandboxScriptTimer
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiSandboxSleep
2021-05-05 13:45:18,529 [root] DEBUG: |-- SunbeltDetectFiles
2021-05-05 13:45:18,529 [root] DEBUG: |-- SunbeltDetectLibs
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiSandboxSuspend
2021-05-05 13:45:18,529 [root] DEBUG: |-- ThreatTrackDetectFiles
2021-05-05 13:45:18,529 [root] DEBUG: |-- Unhook
2021-05-05 13:45:18,529 [root] DEBUG: |-- KnownVirustotal
2021-05-05 13:45:18,529 [root] DEBUG: |-- BochsDetectKeys
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiVMDirectoryObjects
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiVMBios
2021-05-05 13:45:18,529 [root] DEBUG: |-- AntiVMCPU
2021-05-05 13:45:18,529 [root] DEBUG: |-- DiskInformation
2021-05-05 13:45:18,530 [root] DEBUG: |-- SetupAPIDiskInformation
2021-05-05 13:45:18,530 [root] DEBUG: |-- AntiVMDiskReg
2021-05-05 13:45:18,530 [root] DEBUG: |-- AntiVMSCSI
2021-05-05 13:45:18,530 [root] DEBUG: |-- AntiVMServices
2021-05-05 13:45:18,530 [root] DEBUG: |-- AntiVMSystem
2021-05-05 13:45:18,530 [root] DEBUG: |-- HyperVDetectKeys
2021-05-05 13:45:18,530 [root] DEBUG: |-- ParallelsDetectKeys
2021-05-05 13:45:18,530 [root] DEBUG: |-- VBoxDetectDevices
2021-05-05 13:45:18,530 [root] DEBUG: |-- VBoxDetectFiles
2021-05-05 13:45:18,530 [root] DEBUG: |-- VBoxDetectKeys
2021-05-05 13:45:18,530 [root] DEBUG: |-- VBoxDetectLibs
2021-05-05 13:45:18,530 [root] DEBUG: |-- VBoxDetectProvname
2021-05-05 13:45:18,530 [root] DEBUG: |-- VBoxDetectWindow
2021-05-05 13:45:18,530 [root] DEBUG: |-- VMwareDetectDevices
2021-05-05 13:45:18,530 [root] DEBUG: |-- VMwareDetectEvent
2021-05-05 13:45:18,530 [root] DEBUG: |-- VMwareDetectFiles
2021-05-05 13:45:18,530 [root] DEBUG: |-- VMwareDetectKeys
2021-05-05 13:45:18,530 [root] DEBUG: |-- VMwareDetectLibs
2021-05-05 13:45:18,530 [root] DEBUG: |-- VMwareDetectMutexes
2021-05-05 13:45:18,530 [root] DEBUG: |-- VPCDetectFiles
2021-05-05 13:45:18,530 [root] DEBUG: |-- VPCDetectKeys
2021-05-05 13:45:18,530 [root] DEBUG: |-- VPCDetectMutex
2021-05-05 13:45:18,530 [root] DEBUG: |-- XenDetectKeys
2021-05-05 13:45:18,530 [root] DEBUG: |-- APISpamming
2021-05-05 13:45:18,531 [root] DEBUG: |-- GulpixBehavior
2021-05-05 13:45:18,531 [root] DEBUG: |-- KetricanRegkeys
2021-05-05 13:45:18,531 [root] DEBUG: |-- OkrumMutexes
2021-05-05 13:45:18,531 [root] DEBUG: |-- BadCerts
2021-05-05 13:45:18,531 [root] DEBUG: |-- BadSSLCerts
2021-05-05 13:45:18,531 [root] DEBUG: |-- Cridex
2021-05-05 13:45:18,531 [root] DEBUG: |-- Geodo
2021-05-05 13:45:18,531 [root] DEBUG: |-- Prinimalka
2021-05-05 13:45:18,531 [root] DEBUG: |-- SpyEyeMutexes
2021-05-05 13:45:18,531 [root] DEBUG: |-- ZeusMutexes
2021-05-05 13:45:18,531 [root] DEBUG: |-- ZeusP2P
2021-05-05 13:45:18,531 [root] DEBUG: |-- ZeusURL
2021-05-05 13:45:18,531 [root] DEBUG: |-- BCDEditCommand
2021-05-05 13:45:18,531 [root] DEBUG: |-- BetaBot_APIs
2021-05-05 13:45:18,531 [root] DEBUG: |-- BitcoinOpenCL
2021-05-05 13:45:18,531 [root] DEBUG: |-- AccessesPrimaryPartition
2021-05-05 13:45:18,531 [root] DEBUG: |-- Bootkit
2021-05-05 13:45:18,531 [root] DEBUG: |-- DirectHDDAccess
2021-05-05 13:45:18,531 [root] DEBUG: |-- PhysicalDriveAccess
2021-05-05 13:45:18,531 [root] DEBUG: |-- SuspiciousIoctlSCSIPassthough
2021-05-05 13:45:18,531 [root] DEBUG: |-- AthenaHttp
2021-05-05 13:45:18,531 [root] DEBUG: |-- DirtJumper
2021-05-05 13:45:18,531 [root] DEBUG: |-- Drive
2021-05-05 13:45:18,532 [root] DEBUG: |-- Drive2
2021-05-05 13:45:18,532 [root] DEBUG: |-- Madness
2021-05-05 13:45:18,532 [root] DEBUG: |-- Ruskill
2021-05-05 13:45:18,532 [root] DEBUG: |-- BrowserAddon
2021-05-05 13:45:18,532 [root] DEBUG: |-- BrowserHelperObject
2021-05-05 13:45:18,532 [root] DEBUG: |-- BrowserNeeded
2021-05-05 13:45:18,532 [root] DEBUG: |-- ModifyProxy
2021-05-05 13:45:18,532 [root] DEBUG: |-- BrowserScanbox
2021-05-05 13:45:18,532 [root] DEBUG: |-- BrowserSecurity
2021-05-05 13:45:18,532 [root] DEBUG: |-- browser_startpage
2021-05-05 13:45:18,532 [root] DEBUG: |-- OdbcconfBypass
2021-05-05 13:45:18,532 [root] DEBUG: |-- RegSrv32SquiblydooDLLLoad
2021-05-05 13:45:18,532 [root] DEBUG: |-- SquiblydooBypass
2021-05-05 13:45:18,532 [root] DEBUG: |-- SquiblytwoBypass
2021-05-05 13:45:18,532 [root] DEBUG: |-- BypassFirewall
2021-05-05 13:45:18,532 [root] DEBUG: |-- UACBypassCMSTP
2021-05-05 13:45:18,532 [root] DEBUG: |-- UACBypassCMSTPCOM
2021-05-05 13:45:18,532 [root] DEBUG: |-- UACBypassDelegateExecuteSdclt
2021-05-05 13:45:18,532 [root] DEBUG: |-- UACBypassEventvwr
2021-05-05 13:45:18,532 [root] DEBUG: |-- UACBypassFodhelper
2021-05-05 13:45:18,532 [root] DEBUG: |-- CAPEExtractedConfig
2021-05-05 13:45:18,532 [root] DEBUG: |-- CAPEExtractedContent
2021-05-05 13:45:18,532 [root] DEBUG: |-- CarberpMutexes
2021-05-05 13:45:18,533 [root] DEBUG: |-- Cerber_APIs
2021-05-05 13:45:18,533 [root] DEBUG: |-- Chimera_APIs
2021-05-05 13:45:18,533 [root] DEBUG: |-- ClamAV
2021-05-05 13:45:18,533 [root] DEBUG: |-- ClearsLogs
2021-05-05 13:45:18,533 [root] DEBUG: |-- ClickfraudCookies
2021-05-05 13:45:18,533 [root] DEBUG: |-- ClickfraudVolume
2021-05-05 13:45:18,533 [root] DEBUG: |-- CmdlineObfuscation
2021-05-05 13:45:18,533 [root] DEBUG: |-- CmdlineSwitches
2021-05-05 13:45:18,533 [root] DEBUG: |-- CmdlineTerminate
2021-05-05 13:45:18,533 [root] DEBUG: |-- CommandLineForFilesWildCard
2021-05-05 13:45:18,533 [root] DEBUG: |-- CommandLineHTTPLink
2021-05-05 13:45:18,533 [root] DEBUG: |-- CommandLineLongString
2021-05-05 13:45:18,533 [root] DEBUG: |-- CommandLineReversedHTTPLink
2021-05-05 13:45:18,533 [root] DEBUG: |-- LongCommandline
2021-05-05 13:45:18,533 [root] DEBUG: |-- PowershellRenamedCommandLine
2021-05-05 13:45:18,533 [root] DEBUG: |-- CodeLux_APIs
2021-05-05 13:45:18,533 [root] DEBUG: |-- SystemAccountDisoveryCMD
2021-05-05 13:45:18,533 [root] DEBUG: |-- SystemInfoDiscoveryCMD
2021-05-05 13:45:18,533 [root] DEBUG: |-- SystemInfoDiscoveryPWSH
2021-05-05 13:45:18,533 [root] DEBUG: |-- SystemNetworkDiscoveryCMD
2021-05-05 13:45:18,533 [root] DEBUG: |-- SystemNetworkDiscoveryPWSH
2021-05-05 13:45:18,533 [root] DEBUG: |-- SystemUserDisoveryCMD
2021-05-05 13:45:18,533 [root] DEBUG: |-- CompilesDotNetCode
2021-05-05 13:45:18,534 [root] DEBUG: |-- CopiesSelf
2021-05-05 13:45:18,534 [root] DEBUG: |-- CreatesExe
2021-05-05 13:45:18,534 [root] DEBUG: |-- CreatesLargeKey
2021-05-05 13:45:18,534 [root] DEBUG: |-- CreatesNullValue
2021-05-05 13:45:18,534 [root] DEBUG: |-- EnablesWDigest
2021-05-05 13:45:18,534 [root] DEBUG: |-- FileCredentialStoreAccess
2021-05-05 13:45:18,534 [root] DEBUG: |-- LsassCredentialDumping
2021-05-05 13:45:18,534 [root] DEBUG: |-- RegistryCredentialDumping
2021-05-05 13:45:18,534 [root] DEBUG: |-- RegistryCredentialStoreAccess
2021-05-05 13:45:18,534 [root] DEBUG: |-- RegistryLSASecretsAccess
2021-05-05 13:45:18,534 [root] DEBUG: |-- CriticalProcess
2021-05-05 13:45:18,534 [root] DEBUG: |-- CryptominingStratumCommand
2021-05-05 13:45:18,534 [root] DEBUG: |-- MINERS
2021-05-05 13:45:18,534 [root] DEBUG: |-- CryptoWall_APIs
2021-05-05 13:45:18,534 [root] DEBUG: |-- CVE_2014_6332
2021-05-05 13:45:18,534 [root] DEBUG: |-- CVE2015_2419_JS
2021-05-05 13:45:18,534 [root] DEBUG: |-- CVE_2016_0189
2021-05-05 13:45:18,534 [root] DEBUG: |-- CVE_2016_7200
2021-05-05 13:45:18,534 [root] DEBUG: |-- CypherITMutexes
2021-05-05 13:45:18,534 [root] DEBUG: |-- DarkCometRegkeys
2021-05-05 13:45:18,534 [root] DEBUG: |-- DeadConnect
2021-05-05 13:45:18,534 [root] DEBUG: |-- DeadLink
2021-05-05 13:45:18,534 [root] DEBUG: |-- DebugsSelf
2021-05-05 13:45:18,535 [root] DEBUG: |-- DecoyDocument
2021-05-05 13:45:18,535 [root] DEBUG: |-- DecoyImage
2021-05-05 13:45:18,535 [root] DEBUG: |-- DeepFreezeMutex
2021-05-05 13:45:18,535 [root] DEBUG: |-- DeletesSelf
2021-05-05 13:45:18,535 [root] DEBUG: |-- DeletesShadowCopies
2021-05-05 13:45:18,535 [root] DEBUG: |-- DeletesSystemStateBackup
2021-05-05 13:45:18,535 [root] DEBUG: |-- DEPBypass
2021-05-05 13:45:18,535 [root] DEBUG: |-- DEPDisable
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesAppVirtualiztion
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesAppLaunch
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesAutomaticAppTermination
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesBackups
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesBrowserWarn
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesContextMenus
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesCPLDisplay
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesMappedDrivesAutodisconnect
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesEventLogging
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisableFolderOptions
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesNotificationCenter
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesPowerOptions
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesRestoreDefaultState
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisableRunCommand
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesSmartScreen
2021-05-05 13:45:18,535 [root] DEBUG: |-- DisablesSPDY
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesStartMenuSearch
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesSystemRestore
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesUAC
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesWER
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesWFP
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesWindowsDefender
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesWindowsDefenderLogging
2021-05-05 13:45:18,536 [root] DEBUG: |-- RemovesWindowsDefenderContextMenu
2021-05-05 13:45:18,536 [root] DEBUG: |-- WindowsDefenderPowerShell
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesWindowsUpdate
2021-05-05 13:45:18,536 [root] DEBUG: |-- DisablesWindowsFirewall
2021-05-05 13:45:18,536 [root] DEBUG: |-- AndromutMutexes
2021-05-05 13:45:18,536 [root] DEBUG: |-- DownloaderCabby
2021-05-05 13:45:18,536 [root] DEBUG: |-- GuLoaderAPIs
2021-05-05 13:45:18,536 [root] DEBUG: |-- PhorpiexMutexes
2021-05-05 13:45:18,536 [root] DEBUG: |-- ProtonBotMutexes
2021-05-05 13:45:18,536 [root] DEBUG: |-- Dridex_APIs
2021-05-05 13:45:18,536 [root] DEBUG: |-- DriverLoad
2021-05-05 13:45:18,536 [root] DEBUG: |-- Dropper
2021-05-05 13:45:18,536 [root] DEBUG: |-- EXEDropper_JS
2021-05-05 13:45:18,536 [root] DEBUG: |-- dynamic_function_loading
2021-05-05 13:45:18,536 [root] DEBUG: |-- Dyre_APIs
2021-05-05 13:45:18,536 [root] DEBUG: |-- Angler_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Gondad_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- HeapSpray_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Java_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Neutrino_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Nuclear_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- RIG_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Silverlight_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Sundown_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- Virtualcheck_JS
2021-05-05 13:45:18,537 [root] DEBUG: |-- EncryptedIOC
2021-05-05 13:45:18,537 [root] DEBUG: |-- Excel4MacroUrls
2021-05-05 13:45:18,537 [root] DEBUG: |-- Crash
2021-05-05 13:45:18,537 [root] DEBUG: |-- ProcessCreationSuspiciousLocation
2021-05-05 13:45:18,537 [root] DEBUG: |-- exploit_getbasekerneladdress
2021-05-05 13:45:18,537 [root] DEBUG: |-- exploit_gethaldispatchtable
2021-05-05 13:45:18,537 [root] DEBUG: |-- ExploitHeapspray
2021-05-05 13:45:18,537 [root] DEBUG: |-- KoadicAPIs
2021-05-05 13:45:18,537 [root] DEBUG: |-- KoadicNetworkActivity
2021-05-05 13:45:18,537 [root] DEBUG: |-- FamilyProxyBack
2021-05-05 13:45:18,537 [root] DEBUG: |-- Modiloader_APIs
2021-05-05 13:45:18,537 [root] DEBUG: |-- MappedDrivesUAC
2021-05-05 13:45:18,537 [root] DEBUG: |-- SystemMetrics
2021-05-05 13:45:18,537 [root] DEBUG: |-- Generic_Phish
2021-05-05 13:45:18,538 [root] DEBUG: |-- Gootkit_APIs
2021-05-05 13:45:18,538 [root] DEBUG: |-- H1N1_APIs
2021-05-05 13:45:18,538 [root] DEBUG: |-- Hancitor_APIs
2021-05-05 13:45:18,538 [root] DEBUG: |-- HawkEye_APIs
2021-05-05 13:45:18,538 [root] DEBUG: |-- HidesRecycleBinIcon
2021-05-05 13:45:18,538 [root] DEBUG: |-- HTTP_Request
2021-05-05 13:45:18,538 [root] DEBUG: |-- NetworkHTTPS
2021-05-05 13:45:18,538 [root] DEBUG: |-- ApocalypseStealerFileBehavior
2021-05-05 13:45:18,538 [root] DEBUG: |-- ArkeiFiles
2021-05-05 13:45:18,538 [root] DEBUG: |-- AzorultMutexes
2021-05-05 13:45:18,538 [root] DEBUG: |-- BitcoinWallet
2021-05-05 13:45:18,538 [root] DEBUG: |-- BrowserStealer
2021-05-05 13:45:18,538 [root] DEBUG: |-- InfostealerBrowserPassword
2021-05-05 13:45:18,538 [root] DEBUG: |-- CryptBotFiles
2021-05-05 13:45:18,538 [root] DEBUG: |-- CryptBotNetwork
2021-05-05 13:45:18,538 [root] DEBUG: |-- EchelonFiles
2021-05-05 13:45:18,538 [root] DEBUG: |-- FTPStealer
2021-05-05 13:45:18,538 [root] DEBUG: |-- IMStealer
2021-05-05 13:45:18,538 [root] DEBUG: |-- KeyLogger
2021-05-05 13:45:18,538 [root] DEBUG: |-- EmailStealer
2021-05-05 13:45:18,538 [root] DEBUG: |-- MassLoggerArtifacts
2021-05-05 13:45:18,538 [root] DEBUG: |-- MassLoggerFiles
2021-05-05 13:45:18,538 [root] DEBUG: |-- MassLoggerVersion
2021-05-05 13:45:18,538 [root] DEBUG: |-- PoullightFiles
2021-05-05 13:45:18,539 [root] DEBUG: |-- PurpleWaveMutexes
2021-05-05 13:45:18,539 [root] DEBUG: |-- PurpleWaveNetworkAcivity
2021-05-05 13:45:18,539 [root] DEBUG: |-- QuilClipperMutexes
2021-05-05 13:45:18,539 [root] DEBUG: |-- QuilClipperNetworkBehavior
2021-05-05 13:45:18,539 [root] DEBUG: |-- QulabFiles
2021-05-05 13:45:18,539 [root] DEBUG: |-- QulabMutexes
2021-05-05 13:45:18,539 [root] DEBUG: |-- raccoon
2021-05-05 13:45:18,539 [root] DEBUG: |-- CapturesScreenshot
2021-05-05 13:45:18,539 [root] DEBUG: |-- vidar
2021-05-05 13:45:18,539 [root] DEBUG: |-- InjectionCRT
2021-05-05 13:45:18,539 [root] DEBUG: |-- InjectionExplorer
2021-05-05 13:45:18,539 [root] DEBUG: |-- InjectionExtension
2021-05-05 13:45:18,539 [root] DEBUG: |-- InjectionNetworkTraffic
2021-05-05 13:45:18,539 [root] DEBUG: |-- InjectionRUNPE
2021-05-05 13:45:18,539 [root] DEBUG: |-- InjectionRWX
2021-05-05 13:45:18,539 [root] DEBUG: |-- injection_themeinitapihook
2021-05-05 13:45:18,539 [root] DEBUG: |-- Internet_Dropper
2021-05-05 13:45:18,539 [root] DEBUG: |-- IPC_NamedPipe
2021-05-05 13:45:18,539 [root] DEBUG: |-- JS_Phish
2021-05-05 13:45:18,539 [root] DEBUG: |-- JS_SuspiciousRedirect
2021-05-05 13:45:18,539 [root] DEBUG: |-- KazyBot_APIs
2021-05-05 13:45:18,539 [root] DEBUG: |-- Kelihos_APIs
2021-05-05 13:45:18,539 [root] DEBUG: |-- Kibex_APIs
2021-05-05 13:45:18,540 [root] DEBUG: |-- Kovter_APIs
2021-05-05 13:45:18,540 [root] DEBUG: |-- KrakenMutexes
2021-05-05 13:45:18,540 [root] DEBUG: |-- DisableRegedit
2021-05-05 13:45:18,540 [root] DEBUG: |-- DisableTaskMgr
2021-05-05 13:45:18,540 [root] DEBUG: |-- Locky_APIs
2021-05-05 13:45:18,540 [root] DEBUG: |-- malicious_dynamic_function_loading
2021-05-05 13:45:18,540 [root] DEBUG: |-- EncryptPCInfo
2021-05-05 13:45:18,540 [root] DEBUG: |-- EnryptDataAgentTeslaHTTP
2021-05-05 13:45:18,540 [root] DEBUG: |-- EnryptDataAgentTeslaHTTPT2
2021-05-05 13:45:18,540 [root] DEBUG: |-- EnryptDataNanoCore
2021-05-05 13:45:18,540 [root] DEBUG: |-- MartiansIE
2021-05-05 13:45:18,540 [root] DEBUG: |-- MartiansOffice
2021-05-05 13:45:18,540 [root] DEBUG: |-- MimicsAgent
2021-05-05 13:45:18,540 [root] DEBUG: |-- MimicsExtension
2021-05-05 13:45:18,540 [root] DEBUG: |-- MimicsFiletime
2021-05-05 13:45:18,540 [root] DEBUG: |-- MimicsIcon
2021-05-05 13:45:18,540 [root] DEBUG: |-- MasqueradesProcessName
2021-05-05 13:45:18,540 [root] DEBUG: |-- MimikatzModules
2021-05-05 13:45:18,540 [root] DEBUG: |-- ModifiesCerts
2021-05-05 13:45:18,540 [root] DEBUG: |-- DotNetCLRUsageLogKnob
2021-05-05 13:45:18,540 [root] DEBUG: |-- Modifies_HostFile
2021-05-05 13:45:18,540 [root] DEBUG: |-- ModifiesOEMInformation
2021-05-05 13:45:18,540 [root] DEBUG: |-- ModifySecurityCenterWarnings
2021-05-05 13:45:18,541 [root] DEBUG: |-- ModifiesUACNotify
2021-05-05 13:45:18,541 [root] DEBUG: |-- ModifiesDesktopWallpaper
2021-05-05 13:45:18,541 [root] DEBUG: |-- move_file_on_reboot
2021-05-05 13:45:18,541 [root] DEBUG: |-- Multiple_UA
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkAnomaly
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkBIND
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSGeneric
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSPasteSite
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSSocialMedia
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSTempStorageSite
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSTempURLDNS
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSURLShortenerSite
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTPSUserAgent
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCSMTPSExfil
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCSMTPSGeneric
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCountryDistribution
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkMultipleDirectIPConnections
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkCnCHTTP
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkDGA
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkDGAFraunhofer
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkDNSBlockChain
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkDNSIDN
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkDNSOpenNIC
2021-05-05 13:45:18,541 [root] DEBUG: |-- NetworkDNSPasteSite
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDNSReverseProxy
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDNSSuspiciousQueryType
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDNSTempFileService
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDNSTempURLDNS
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDNSTunnelingRequest
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDNSURLShortener
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDOHTLS
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkDocumentHTTP
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkExcessiveUDP
2021-05-05 13:45:18,542 [root] DEBUG: |-- ExplorerHTTP
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkHTTP
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkICMP
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkIRC
2021-05-05 13:45:18,542 [root] DEBUG: |-- NetworkSMTP
2021-05-05 13:45:18,542 [root] DEBUG: |-- Tor
2021-05-05 13:45:18,542 [root] DEBUG: |-- TorHiddenService
2021-05-05 13:45:18,542 [root] DEBUG: |-- TorGateway
2021-05-05 13:45:18,542 [root] DEBUG: |-- Nymaim_APIs
2021-05-05 13:45:18,542 [root] DEBUG: |-- Office_Code_Page
2021-05-05 13:45:18,542 [root] DEBUG: |-- OfficeAddinLoading
2021-05-05 13:45:18,542 [root] DEBUG: |-- OfficeCOMLoad
2021-05-05 13:45:18,542 [root] DEBUG: |-- OfficeDotNetLoad
2021-05-05 13:45:18,542 [root] DEBUG: |-- OfficePerfKey
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeVBLLoad
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeWMILoad
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeCVE201711882
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeCVE201711882Network
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeFlashLoad
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficePostScript
2021-05-05 13:45:18,543 [root] DEBUG: |-- Office_Macro
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeMacroAutoExecution
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeMacroIOC
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeMacroMaliciousPredition
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeMacroSuspicious
2021-05-05 13:45:18,543 [root] DEBUG: |-- RTFASLRBypass
2021-05-05 13:45:18,543 [root] DEBUG: |-- RTFAnomalyCharacterSet
2021-05-05 13:45:18,543 [root] DEBUG: |-- RTFAnomalyVersion
2021-05-05 13:45:18,543 [root] DEBUG: |-- RTFEmbeddedContent
2021-05-05 13:45:18,543 [root] DEBUG: |-- RTFEmbeddedOfficeFile
2021-05-05 13:45:18,543 [root] DEBUG: |-- RTFExploitStatic
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeSecurity
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeAnamalousFeature
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeDDECommand
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeSuspiciousProcesses
2021-05-05 13:45:18,543 [root] DEBUG: |-- OfficeWriteEXE
2021-05-05 13:45:18,543 [root] DEBUG: |-- BuildLangID
2021-05-05 13:45:18,544 [root] DEBUG: |-- ResourceLangID
2021-05-05 13:45:18,544 [root] DEBUG: |-- PackerUnknownPESectionName
2021-05-05 13:45:18,544 [root] DEBUG: |-- ArmadilloMutex
2021-05-05 13:45:18,544 [root] DEBUG: |-- ArmadilloRegKey
2021-05-05 13:45:18,544 [root] DEBUG: |-- ASPackPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- AspireCryptPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- BedsProtectorPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- ConfuserPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- EnigmaPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- PackerEntropy
2021-05-05 13:45:18,544 [root] DEBUG: |-- MPressPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- NatePacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- NsPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- SmartAssemblyPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- SpicesPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- ThemidaPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- ThemidaPackedSection
2021-05-05 13:45:18,544 [root] DEBUG: |-- TitanPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- UPXCompressed
2021-05-05 13:45:18,544 [root] DEBUG: |-- VMPPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- YodaPacked
2021-05-05 13:45:18,544 [root] DEBUG: |-- PDF_Annot_URLs
2021-05-05 13:45:18,544 [root] DEBUG: |-- ADS
2021-05-05 13:45:18,544 [root] DEBUG: |-- Autorun
2021-05-05 13:45:18,545 [root] DEBUG: |-- Autorun_scheduler
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceSafeBoot
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceBootexecute
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceRegistryScript
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceIFEO
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceSilentProcessExit
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceRDPRegistry
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceService
2021-05-05 13:45:18,545 [root] DEBUG: |-- PersistenceShimDatabase
2021-05-05 13:45:18,545 [root] DEBUG: |-- Polymorphic
2021-05-05 13:45:18,545 [root] DEBUG: |-- Pony_APIs
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowerpoolMutexes
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowerShellNetworkConnection
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowerShellScriptBlockLogging
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowershellCommandSuspicious
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowershellRenamed
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowershellReversed
2021-05-05 13:45:18,545 [root] DEBUG: |-- PowershellVariableObfuscation
2021-05-05 13:45:18,545 [root] DEBUG: |-- PunchPlusPlusPCREs
2021-05-05 13:45:18,545 [root] DEBUG: |-- PreventsSafeboot
2021-05-05 13:45:18,545 [root] DEBUG: |-- CmdlineProcessDiscovery
2021-05-05 13:45:18,545 [root] DEBUG: |-- CreateToolhelp32SnapshotProcessModuleEnumeration
2021-05-05 13:45:18,545 [root] DEBUG: |-- EmumeratesRunningProcesses
2021-05-05 13:45:18,546 [root] DEBUG: |-- ProcessInterest
2021-05-05 13:45:18,546 [root] DEBUG: |-- ProcessNeeded
2021-05-05 13:45:18,546 [root] DEBUG: |-- Procmem_Yara
2021-05-05 13:45:18,546 [root] DEBUG: |-- MassDataEncryption
2021-05-05 13:45:18,546 [root] DEBUG: |-- CryptoMixMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- DharmaMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareDMALocker
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareExtensions
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareFileModifications
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareFiles
2021-05-05 13:45:18,546 [root] DEBUG: |-- FonixMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- GandCrabMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- GermanWiperMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- MedusaLockerMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- MedusaLockerRegkeys
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareMessage
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareMessageMultipleLocations
2021-05-05 13:45:18,546 [root] DEBUG: |-- NemtyMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- NemtyNetworkActivity
2021-05-05 13:45:18,546 [root] DEBUG: |-- NemtyNote
2021-05-05 13:45:18,546 [root] DEBUG: |-- NemtyRegkeys
2021-05-05 13:45:18,546 [root] DEBUG: |-- PYSAMutexes
2021-05-05 13:45:18,546 [root] DEBUG: |-- RansomwareRadamant
2021-05-05 13:45:18,547 [root] DEBUG: |-- RansomwareRecyclebin
2021-05-05 13:45:18,547 [root] DEBUG: |-- RevilMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- SatanMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- SnakeRansomMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- sodinokibi
2021-05-05 13:45:18,547 [root] DEBUG: |-- StopRansomMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- BeebusMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- BlackRATAPIs
2021-05-05 13:45:18,547 [root] DEBUG: |-- BlackRATMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- BlackRATNetworkActivity
2021-05-05 13:45:18,547 [root] DEBUG: |-- BlackRATRegistryKeys
2021-05-05 13:45:18,547 [root] DEBUG: |-- CRATMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- DCRatAPIs
2021-05-05 13:45:18,547 [root] DEBUG: |-- DCRatFiles
2021-05-05 13:45:18,547 [root] DEBUG: |-- DCRatMutex
2021-05-05 13:45:18,547 [root] DEBUG: |-- FynloskiMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- KaraganyEventObjects
2021-05-05 13:45:18,547 [root] DEBUG: |-- KaraganyFiles
2021-05-05 13:45:18,547 [root] DEBUG: |-- LimeRATMutexes
2021-05-05 13:45:18,547 [root] DEBUG: |-- LimeRATRegkeys
2021-05-05 13:45:18,547 [root] DEBUG: |-- LodaRATFileBehavior
2021-05-05 13:45:18,547 [root] DEBUG: |-- LuminosityRAT
2021-05-05 13:45:18,547 [root] DEBUG: |-- ModiRATBehavior
2021-05-05 13:45:18,548 [root] DEBUG: |-- NanocoreRAT
2021-05-05 13:45:18,548 [root] DEBUG: |-- netwire
2021-05-05 13:45:18,548 [root] DEBUG: |-- NjratRegkeys
2021-05-05 13:45:18,548 [root] DEBUG: |-- ObliquekRATFiles
2021-05-05 13:45:18,548 [root] DEBUG: |-- ObliquekRATMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- ObliquekRATNetworkActivity
2021-05-05 13:45:18,548 [root] DEBUG: |-- OrcusRAT
2021-05-05 13:45:18,548 [root] DEBUG: |-- ParallaxMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- PcClientMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- PlugxMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- PoisonIvyMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- QuasarMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- RatsnifMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- SpynetRat
2021-05-05 13:45:18,548 [root] DEBUG: |-- TrochilusRATAPIs
2021-05-05 13:45:18,548 [root] DEBUG: |-- VenomRAT
2021-05-05 13:45:18,548 [root] DEBUG: |-- WarzoneRATFiles
2021-05-05 13:45:18,548 [root] DEBUG: |-- WarzoneRATRegkeys
2021-05-05 13:45:18,548 [root] DEBUG: |-- XpertRATFiles
2021-05-05 13:45:18,548 [root] DEBUG: |-- XpertRATMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- XtremeMutexes
2021-05-05 13:45:18,548 [root] DEBUG: |-- ReadsSelf
2021-05-05 13:45:18,548 [root] DEBUG: |-- Recon_Beacon
2021-05-05 13:45:18,548 [root] DEBUG: |-- CheckIP
2021-05-05 13:45:18,549 [root] DEBUG: |-- Fingerprint
2021-05-05 13:45:18,549 [root] DEBUG: |-- InstalledApps
2021-05-05 13:45:18,549 [root] DEBUG: |-- SystemInfo
2021-05-05 13:45:18,549 [root] DEBUG: |-- Accesses_RecycleBin
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemcosFiles
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemcosMutexes
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemcosRegkeys
2021-05-05 13:45:18,549 [root] DEBUG: |-- RDPTCPKey
2021-05-05 13:45:18,549 [root] DEBUG: |-- UsesRDPClip
2021-05-05 13:45:18,549 [root] DEBUG: |-- UsesRemoteDesktopSession
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemovesNetworkingIcon
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemovesPinnedPrograms
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemovesSecurityAndMaintenanceIcon
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemovesStartMenuDefaults
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemovesUsernameStartMenu
2021-05-05 13:45:18,549 [root] DEBUG: |-- RemovesZoneIdADS
2021-05-05 13:45:18,549 [root] DEBUG: |-- SpicyHotPotBehavior
2021-05-05 13:45:18,549 [root] DEBUG: |-- ScriptCreatedProcess
2021-05-05 13:45:18,549 [root] DEBUG: |-- ScriptNetworkActvity
2021-05-05 13:45:18,549 [root] DEBUG: |-- SuspiciousJSScript
2021-05-05 13:45:18,549 [root] DEBUG: |-- Secure_Login_Phish
2021-05-05 13:45:18,549 [root] DEBUG: |-- SecurityXploded_Modules
2021-05-05 13:45:18,549 [root] DEBUG: |-- SetsAutoconfigURL
2021-05-05 13:45:18,550 [root] DEBUG: |-- Shifu_APIs
2021-05-05 13:45:18,550 [root] DEBUG: |-- InstallsWinpcap
2021-05-05 13:45:18,550 [root] DEBUG: |-- SpoofsProcname
2021-05-05 13:45:18,550 [root] DEBUG: |-- CreatesAutorunInf
2021-05-05 13:45:18,550 [root] DEBUG: |-- StackPivot
2021-05-05 13:45:18,550 [root] DEBUG: |-- StackPivotFileCreated
2021-05-05 13:45:18,550 [root] DEBUG: |-- StackPivotProcessCreate
2021-05-05 13:45:18,550 [root] DEBUG: |-- Authenticode
2021-05-05 13:45:18,550 [root] DEBUG: |-- InvalidAuthenticodeSignature
2021-05-05 13:45:18,550 [root] DEBUG: |-- DotNetAnomaly
2021-05-05 13:45:18,550 [root] DEBUG: |-- Static_Java
2021-05-05 13:45:18,550 [root] DEBUG: |-- Static_PDF
2021-05-05 13:45:18,550 [root] DEBUG: |-- PEAnomaly
2021-05-05 13:45:18,550 [root] DEBUG: |-- PECompileTimeStomping
2021-05-05 13:45:18,550 [root] DEBUG: |-- StaticPEPDBPath
2021-05-05 13:45:18,550 [root] DEBUG: |-- RATConfig
2021-05-05 13:45:18,550 [root] DEBUG: |-- VersionInfoAnomaly
2021-05-05 13:45:18,550 [root] DEBUG: |-- StealthChildProc
2021-05-05 13:45:18,550 [root] DEBUG: |-- StealthFile
2021-05-05 13:45:18,550 [root] DEBUG: |-- StealthHiddenExtension
2021-05-05 13:45:18,550 [root] DEBUG: |-- StealthHiddenReg
2021-05-05 13:45:18,550 [root] DEBUG: |-- StealthHideNotifications
2021-05-05 13:45:18,550 [root] DEBUG: |-- StealthNetwork
2021-05-05 13:45:18,551 [root] DEBUG: |-- StealthTimeout
2021-05-05 13:45:18,551 [root] DEBUG: |-- StealthWebHistory
2021-05-05 13:45:18,551 [root] DEBUG: |-- Hidden_Window
2021-05-05 13:45:18,551 [root] DEBUG: |-- SuricataAlert
2021-05-05 13:45:18,551 [root] DEBUG: |-- sysinternals_psexec
2021-05-05 13:45:18,551 [root] DEBUG: |-- sysinternals_tools
2021-05-05 13:45:18,551 [root] DEBUG: |-- TampersETW
2021-05-05 13:45:18,551 [root] DEBUG: |-- TampersPowerShellLogging
2021-05-05 13:45:18,551 [root] DEBUG: |-- Flame
2021-05-05 13:45:18,551 [root] DEBUG: |-- TerritorialDisputeSIGs
2021-05-05 13:45:18,551 [root] DEBUG: |-- Tinba_APIs
2021-05-05 13:45:18,551 [root] DEBUG: |-- TrickBotTaskDelete
2021-05-05 13:45:18,551 [root] DEBUG: |-- TrickBotMutexes
2021-05-05 13:45:18,551 [root] DEBUG: |-- FleerCivetMutexes
2021-05-05 13:45:18,551 [root] DEBUG: |-- LokibotMutexes
2021-05-05 13:45:18,551 [root] DEBUG: |-- UrsnifBehavior
2021-05-05 13:45:18,551 [root] DEBUG: |-- Troldesh_APIs
2021-05-05 13:45:18,551 [root] DEBUG: |-- Upatre_APIs
2021-05-05 13:45:18,551 [root] DEBUG: |-- Ursnif_APIs
2021-05-05 13:45:18,551 [root] DEBUG: |-- UserEnum
2021-05-05 13:45:18,551 [root] DEBUG: |-- ADFind
2021-05-05 13:45:18,551 [root] DEBUG: |-- Vawtrak_APIs
2021-05-05 13:45:18,551 [root] DEBUG: |-- Vawtrak_APIs
2021-05-05 13:45:18,551 [root] DEBUG: |-- Virus
2021-05-05 13:45:18,552 [root] DEBUG: |-- NeshtaFiles
2021-05-05 13:45:18,552 [root] DEBUG: |-- NeshtaMutexes
2021-05-05 13:45:18,552 [root] DEBUG: |-- NeshtaRegKeys
2021-05-05 13:45:18,552 [root] DEBUG: |-- RenamerMutexes
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolDevicetree1
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolHandles1
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolLdrModules1
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolLdrModules2
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolMalfind1
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolMalfind2
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolModscan1
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolSvcscan1
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolSvcscan2
2021-05-05 13:45:18,552 [root] DEBUG: |-- VolSvcscan3
2021-05-05 13:45:18,552 [root] DEBUG: |-- Webmail_Phish
2021-05-05 13:45:18,552 [root] DEBUG: |-- OWAWebShellFiles
2021-05-05 13:45:18,552 [root] DEBUG: |-- WebShellFiles
2021-05-05 13:45:18,552 [root] DEBUG: |-- WebShellProcesses
2021-05-05 13:45:18,552 [root] DEBUG: |-- PersistsDotNetDevUtility
2021-05-05 13:45:18,552 [root] DEBUG: |-- SpwansDotNetDevUtiliy
2021-05-05 13:45:18,552 [root] DEBUG: |-- WHOIS_Create
2021-05-05 13:45:18,552 [root] DEBUG: |-- AltersWindowsUtility
2021-05-05 13:45:18,552 [root] DEBUG: |-- DotNETCSCBuild
2021-05-05 13:45:18,553 [root] DEBUG: |-- MultipleExplorerInstances
2021-05-05 13:45:18,553 [root] DEBUG: |-- OverwritesAccessibilityUtility
2021-05-05 13:45:18,553 [root] DEBUG: |-- ScriptToolExecuted
2021-05-05 13:45:18,553 [root] DEBUG: |-- SuspiciousCertutilUse
2021-05-05 13:45:18,553 [root] DEBUG: |-- SuspiciousCommandTools
2021-05-05 13:45:18,553 [root] DEBUG: |-- SuspiciousMpCmdRunUse
2021-05-05 13:45:18,553 [root] DEBUG: |-- SuspiciousPingUse
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilities
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesAppCmd
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesCSVDELDFIDE
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesCipher
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesClickOnce
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesDSQuery
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesFinger
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesMode
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesNTDSutil
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesNltest
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesScheduler
2021-05-05 13:45:18,553 [root] DEBUG: |-- UsesWindowsUtilitiesXcopy
2021-05-05 13:45:18,553 [root] DEBUG: |-- WMICCommandSuspicious
2021-05-05 13:45:18,553 [root] DEBUG: |-- ScrconsWMIScriptConsumer
2021-05-05 13:45:18,553 [root] DEBUG: |-- WMICreateProcess
2021-05-05 13:45:18,553 [root] DEBUG: |-- WMIScriptProcess
2021-05-05 13:45:18,554 [root] DEBUG: `-- AllapleMutexes
2021-05-05 13:45:18,554 [root] DEBUG: Imported "reporting" modules:
2021-05-05 13:45:18,554 [root] DEBUG: |-- BinGraph
2021-05-05 13:45:18,554 [root] DEBUG: |-- JsonDump
2021-05-05 13:45:18,554 [root] DEBUG: |-- MAEC41Report
2021-05-05 13:45:18,554 [root] DEBUG: |-- Malheur
2021-05-05 13:45:18,554 [root] DEBUG: |-- MongoDB
2021-05-05 13:45:18,554 [root] DEBUG: |-- PCAP2CERT
2021-05-05 13:45:18,554 [root] DEBUG: `-- SubmitCAPE
2021-05-05 13:45:18,554 [root] DEBUG: Imported "feeds" modules:
2021-05-05 13:45:18,554 [root] DEBUG: `-- AbuseCH_SSL
2021-05-05 13:45:18,554 [root] DEBUG: Imported "machinery" modules:
2021-05-05 13:45:18,554 [root] DEBUG: `-- VirtualBox
2021-05-05 13:45:18,554 [root] DEBUG: Checking for locked tasks...
2021-05-05 13:45:18,654 [root] DEBUG: Initializing Yara...
2021-05-05 13:45:18,688 [root] DEBUG: |-- binaries AutoIT.yar
2021-05-05 13:45:18,689 [root] DEBUG: |-- binaries EcrimePackerStub.yar
2021-05-05 13:45:18,689 [root] DEBUG: |-- binaries Generic_Phishing_PDF.yar
2021-05-05 13:45:18,689 [root] DEBUG: |-- binaries HeavensGate.yar
2021-05-05 13:45:18,689 [root] DEBUG: |-- binaries IEuser_author_doc.yar
2021-05-05 13:45:18,689 [root] DEBUG: |-- binaries LNK_Ruleset.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries MalScript_Tricks.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries OLEfile_in_CAD_FAS_LSP.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries RoyalRoad_RTF.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries Webshell_in_image.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries embedded.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries indicator_packed.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries indicator_suspicious.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries indicator_tools.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries ole_vba.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries shellcodes.yar
2021-05-05 13:45:18,690 [root] DEBUG: |-- binaries vmdetect.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory Exploit_HT_Flash_Vars.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory Exploit_HT_VRename.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory adgholas.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory angler.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory astrum.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2013_2551.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2014_0515.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2014_0569.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2014_6332.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2015_0016.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2015_2419.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2015_2545.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2015_5122.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2016_0189.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory cve_2016_3298.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory darkcomet.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory eitest.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory flash_exploits.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory kazybot.yar
2021-05-05 13:45:18,717 [root] DEBUG: |-- memory neutrino.yar
2021-05-05 13:45:18,718 [root] DEBUG: |-- memory nuclear.yar
2021-05-05 13:45:18,718 [root] DEBUG: |-- memory rig.yar
2021-05-05 13:45:18,718 [root] DEBUG: |-- memory shellcodes.yar
2021-05-05 13:45:18,718 [root] DEBUG: |-- memory sundown.yar
2021-05-05 13:45:18,755 [root] DEBUG: |-- CAPE AAR.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE APT27.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE AcidRain.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Adfind.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Adzok.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE AgentTesla.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Alfonso.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE AlienCrypter.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE AlienSpy.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Amadey.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Ap0calypse.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Apocalypse.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Arcom.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Arechclient2.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Arkei.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Aspire.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE AsyncRat.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Atlas.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Aurora.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Avaddon.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Avalon.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Azer.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Azorult.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE BACKSPACE.yar
2021-05-05 13:45:18,756 [root] DEBUG: |-- CAPE Babuk.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BackNet.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BackOffLoader.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BackOffPOS.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BadRabbit.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE Baldr.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE Bandook.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE Bazar.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BazarLoaderNim.yara
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BetaBot.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BitPaymer.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BitRAT.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BitterRAT.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BlackNET.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BlackNix.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BlackShades.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BlackshadesRAT.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BlueBanana.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE Bobik.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE Bozok.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BreakStaf.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE BuerLoader.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE Buran.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE CRAT.yar
2021-05-05 13:45:18,757 [root] DEBUG: |-- CAPE CasperTroy.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Cerber.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE ChChes.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE ChaChaDDoS.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Chuwi.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE ClientMesh.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Clop.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CobaltStrike.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CobaltStrikeBeacon.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Codoso.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CoinMiningBot.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Confucius_B.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Conti.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CoreBot.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Covenant.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CryLock.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CryptBot.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CryptoLocker.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CryptoStealerGo.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Cryptoshield.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE Cutlet.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE CyberGate.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE DCRat.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE DTstealer.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE DanaBot.yar
2021-05-05 13:45:18,758 [root] DEBUG: |-- CAPE DarkComet.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE DarkRAT.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Dharma.yara
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE DoejoCrypt.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE DoppelPaymer.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Downloaders.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Dreambot.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Dridex.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE DridexLoader.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE DridexV4.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Duke.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Echelon.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Egregor.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Ekans.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Emotet.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Emotet_Loader.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Enfal.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE EnigmaStub.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Epsilon.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE EternalRomance.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE EvilGrab.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Exaramel.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE ExpressCMS.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE FYAnti.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE Fabookie.yar
2021-05-05 13:45:18,759 [root] DEBUG: |-- CAPE FakeWMI.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Fareit.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Farfli.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Ficker.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE FirebirdRAT.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Fonix.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Formbook.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE FujinamaRAT.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE GDriveRAT.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Gandcrab.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Gaudox.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE GetCrypt.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Godzilla.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE GoldenAxe.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE GoldenSpy.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Gootkit.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Greame.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Guidlma.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Guloader.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Gulpix.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE HDLocker.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Hancitor.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE HawkEye.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE HawkEyev9.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE Hermes.yar
2021-05-05 13:45:18,760 [root] DEBUG: |-- CAPE HiddenVNC.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE HiddenWasp.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE HttpBrowser.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE HyperBro.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IAmTheKingKeylogger.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IAmTheKingKingOfHearts.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IAmTheKingScrCap.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IRCBot.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE ISRStealer.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IcedID.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IcedIDStage1.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE IcedIDStage2.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Imminent.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Impacket.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Infinity.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE JSSLoader.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Jaff.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE JavaDropper.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE JoeGo.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE KPortScan.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Karagany.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Karkoff.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE KeyBase.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE KillMBR.yar
2021-05-05 13:45:18,761 [root] DEBUG: |-- CAPE Kimsuky.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Kinsing.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Kitty.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE KoadicBAT.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE KoadicDOC.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE KoadicJS.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Konni.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Kovter.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Kpot.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Kronos.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LCPDot.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LaZagne.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Laturo.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LegionLocker.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LimeRAT.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Lockbit.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Locky.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Loki.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LostDoor.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LuminosityLink.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE LuxNet.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE M00nD3v.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Magniber.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Maktub.yar
2021-05-05 13:45:18,762 [root] DEBUG: |-- CAPE Mangzamel.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE MassLogger.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Matiex.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Maze.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE MedusaLocker.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE MegaCortex.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Megumin.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Meteorite.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Meterpreter.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE MoDiRAT.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Mole.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NETEAGLE.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NLBrute.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NWorm.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NanoCore.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NanoLocker.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Nefilim.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Nemty.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NetTraveler.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE NetWire.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Netwalker.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Niribu.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Nitol.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE ObliqueRAT.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE Octopus.yar
2021-05-05 13:45:18,763 [root] DEBUG: |-- CAPE OrcusRAT.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Orion.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Osno.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE OzoneRAT.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PLEAD.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PYSA.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Pafish.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Pandora.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Paradox.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Parallax.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PatchWork.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PetrWrap.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Petya.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Phobos.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Phoenix.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Phorpiex.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PillowMint.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Plasma.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Plurox.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PoisonIvy.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Polar.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PoshKeylogger.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE Poullight.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PowerPool.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE PredatorPain.yar
2021-05-05 13:45:18,764 [root] DEBUG: |-- CAPE ProLock.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE ProtonBot.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE Punisher.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE PureLoader.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE Purge.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE PurpleWave.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE PyInstaller.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE Pyrogenic.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE PythoRAT.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE QRat.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE QakBot.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE QnapCrypt.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE QuasarRAT.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE QuasarStealer.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE QuilClipper.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE Qulab.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE RCSession.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE RDPWrap.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE REvil.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE RHttpCtrl.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE Raccoon.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE RagnarLocker.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE Ramnit.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE RansomEXX.yar
2021-05-05 13:45:18,765 [root] DEBUG: |-- CAPE RanumBot.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RanzyLocker.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Rasftuby.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Ratty.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RedLeaf.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RedLine.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Redsip.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Remcos.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RemoteUtilitiesRAT.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Renamer.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Responder.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Retefe.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RevCodeRAT.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RevengeRAT.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Rietspoof.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Robbinhood.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RokRat.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE RunningRAT.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Ryuk.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE S05Kitty.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE STOP.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Sakula.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Salfram.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Scarab.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Sedreco.yar
2021-05-05 13:45:18,766 [root] DEBUG: |-- CAPE Seduploader.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE Sfile.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE ShadowTech.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SlothfulMedia.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SmallNet.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE Sn0wLogger.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE Snake.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE Snatch.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SoftCNApp.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SpyEye.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SpyGate.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SteamHook.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE StormKitty.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE StrongPity.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE Sub7Nation.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SunCrypt.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE SunShuttle.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE T5000.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE TAIDOOR.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE TClient.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE TJKeylogger.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE TManager.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE TRAT.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE TSCookie.yar
2021-05-05 13:45:18,767 [root] DEBUG: |-- CAPE Taurus.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Tefosteal.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Thanos.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Torisma.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE TreasureHunter.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE TrickBot.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE TrickbotModule.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE UPX.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Ursnif.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Ursnif3.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE VMProtectStub.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE VSSDestroy.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Varenyky.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Vertex.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Vidar.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE VirusRat.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Vovalex.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE W1RAT.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE WSHRAT.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE WanaCry.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Warezov.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE WarzoneRAT.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE WellMess.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE Windows_Credentials_Editor.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE WobbyChipMBR.yar
2021-05-05 13:45:18,768 [root] DEBUG: |-- CAPE XiaoBa.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Xorist.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE XpertRAT.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Xtreme.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Zegost.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Zeoticus.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Zeppelin.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE ZeroT.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE ZeusPanda.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Ziggy.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE Zloader.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE adWind.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE iTranslator.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE jRat.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE kiwi_passwords.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE njRat.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE tRat.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE unrecom.yar
2021-05-05 13:45:18,769 [root] DEBUG: |-- CAPE xRAT.yar
2021-05-05 13:45:18,827 [lib.cuckoo.core.scheduler] INFO: Using "virtualbox" machine manager with max_analysis_count=0, max_machines_count=10, and max_vmstartup_count=5
2021-05-05 13:45:19,041 [modules.machinery.virtualbox] DEBUG: Stopping vm CAPE - Analyzer
2021-05-05 13:45:19,041 [modules.machinery.virtualbox] DEBUG: Getting status for CAPE - Analyzer
2021-05-05 13:45:19,083 [modules.machinery.virtualbox] DEBUG: VBoxManage returns error checking status for machine CAPE - Analyzer: VBoxManage: error: Could not find a registered machine named 'CAPE - Analyzer'
VBoxManage: error: Details: code VBOX_E_OBJECT_NOT_FOUND (0x80bb0001), component VirtualBoxWrap, interface IVirtualBox, callee nsISupports
VBoxManage: error: Context: "FindMachine(Bstr(VMNameOrUuid).raw(), machine.asOutParam())" at line 2714 of file VBoxManageInfo.cpp
2021-05-05 13:45:20,220 [modules.machinery.virtualbox] DEBUG: VBoxManage exited with error powering off the machine
2021-05-05 13:45:20,220 [modules.machinery.virtualbox] DEBUG: Getting status for CAPE - Analyzer
2021-05-05 13:45:20,266 [modules.machinery.virtualbox] DEBUG: VBoxManage returns error checking status for machine CAPE - Analyzer: VBoxManage: error: Could not find a registered machine named 'CAPE - Analyzer'
VBoxManage: error: Details: code VBOX_E_OBJECT_NOT_FOUND (0x80bb0001), component VirtualBoxWrap, interface IVirtualBox, callee nsISupports
VBoxManage: error: Context: "FindMachine(Bstr(VMNameOrUuid).raw(), machine.asOutParam())" at line 2714 of file VBoxManageInfo.cpp
2021-05-05 13:45:20,285 [lib.cuckoo.common.abstracts] DEBUG: Waiting 0 cuckooseconds for machine CAPE - Analyzer to switch to status ['poweroff', 'aborted', 'saved']
2021-05-05 13:45:21,286 [modules.machinery.virtualbox] DEBUG: Getting status for CAPE - Analyzer
2021-05-05 13:45:21,333 [modules.machinery.virtualbox] DEBUG: VBoxManage returns error checking status for machine CAPE - Analyzer: VBoxManage: error: Could not find a registered machine named 'CAPE - Analyzer'
VBoxManage: error: Details: code VBOX_E_OBJECT_NOT_FOUND (0x80bb0001), component VirtualBoxWrap, interface IVirtualBox, callee nsISupports
VBoxManage: error: Context: "FindMachine(Bstr(VMNameOrUuid).raw(), machine.asOutParam())" at line 2714 of file VBoxManageInfo.cpp
The original name of the machine was "CAPE - Analyzer" then I renamed it to "win7", modifying the label in virtualbox.conf with win7 or CAPE - Analyzer gives the same error.