Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jqXe6tttFa.exe

Overview

General Information

Sample name:jqXe6tttFa.exe
renamed because original name is a hash value
Original sample name:fd32cec288cec4f16dc5430cf86dc17e1d4cf941d635979fc17a59c8d6d83d44.exe
Analysis ID:1428504
MD5:c7cfaca6501361febe27a6b3e66a61bf
SHA1:55a3414b9668596e120139a059db91a306281dcc
SHA256:fd32cec288cec4f16dc5430cf86dc17e1d4cf941d635979fc17a59c8d6d83d44
Infos:

Detection

Povlsomware, RansomeToad
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Povlsomware Ransomware
Yara detected RansomeToad Ransomware
Drops or copies MsMpEng.exe (Windows Defender, likely to bypass HIPS)
Infects executable files (exe, dll, sys, html)
Machine Learning detection for sample
May encrypt documents and pictures (Ransomware)
Modifies existing user documents (likely ransomware behavior)
Overwrites Mozilla Firefox settings
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification

Classification

  • System is w10x64
  • jqXe6tttFa.exe (PID: 6876 cmdline: "C:\Users\user\Desktop\jqXe6tttFa.exe" MD5: C7CFACA6501361FEBE27A6B3E66A61BF)
    • chrome.exe (PID: 2696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://primearea.biz/product/235093/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1968,i,11388631023662119758,12511579874386185583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PovlsomwareAccording to Trend Micro, Povlsomware (Ransom.MSIL.POVLSOM.THBAOBA) is a proof-of-concept (POC) ransomware first released in November 2020 which, according to their Github page, is used to securely test the ransomware protection capabilities of security vendor products.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.povlsomware
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: jqXe6tttFa.exe PID: 6876JoeSecurity_PovlsomwareYara detected Povlsomware RansomwareJoe Security
    Process Memory Space: jqXe6tttFa.exe PID: 6876JoeSecurity_RansomeToadYara detected RansomeToad RansomwareJoe Security
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\Desktop\jqXe6tttFa.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\jqXe6tttFa.exe, ProcessId: 6876, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ransomtoad
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: jqXe6tttFa.exeReversingLabs: Detection: 83%
      Source: jqXe6tttFa.exeVirustotal: Detection: 81%Perma Link
      Source: jqXe6tttFa.exeJoe Sandbox ML: detected
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: jqXe6tttFa.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: BTR.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: KSLD.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MpUpdate.pdbGCTL source: MpUpdate.dll.0.dr
      Source: Binary string: MpAzSubmit.pdb source: MpAzSubmit.dll.0.dr
      Source: Binary string: MpCmdRun.pdbGCTL source: MpCmdRun.exe0.0.dr
      Source: Binary string: C:\Users\Thomas\Desktop\Povlsomware-master\Povlsomware\obj\Debug\Povlsomware.pdb source: jqXe6tttFa.exe
      Source: Binary string: MpDetoursCopyAccelerator.pdb source: MpDetoursCopyAccelerator.dll.0.dr
      Source: Binary string: KSLDriver.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: MsMpEngCP.pdb source: mpengine.dll0.0.dr
      Source: Binary string: BTR.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MpCmdRun.pdb source: MpCmdRun.exe0.0.dr
      Source: Binary string: mpengine.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MsMpEngCP.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: MpDlpCmd.pdbGCTL source: MpDlpCmd.exe.0.dr
      Source: Binary string: MpAzSubmit.pdbOGPS source: MpAzSubmit.dll.0.dr
      Source: Binary string: mpengine.pdbOGPS source: mpengine.dll0.0.dr
      Source: Binary string: KSLDriver.pdb source: mpengine.dll0.0.dr
      Source: Binary string: ProtectionManagement.pdbGCTL source: ProtectionManagement.dll.0.dr
      Source: Binary string: MpCommu.pdb source: MpCommu.dll.0.dr
      Source: Binary string: MpDetoursCopyAccelerator.pdbGCTL source: MpDetoursCopyAccelerator.dll.0.dr
      Source: Binary string: MpUxAgent.pdb source: MpUxAgent.dll.0.dr
      Source: Binary string: MpCommu.pdbGCTL source: MpCommu.dll.0.dr
      Source: Binary string: offreg.pdbH source: mpengine.dll0.0.dr
      Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: integrator.exe.0.dr
      Source: Binary string: ProtectionManagement.pdb source: ProtectionManagement.dll.0.dr
      Source: Binary string: MpUxAgent.pdbGCTL source: MpUxAgent.dll.0.dr
      Source: Binary string: MsMpEngSvc.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MpDlpCmd.pdb source: MpDlpCmd.exe.0.dr
      Source: Binary string: MsMpEngSvc.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: KSLD.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: offreg.pdb source: mpengine.dll0.0.dr
      Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: integrator.exe.0.dr
      Source: Binary string: MpUpdate.pdb source: MpUpdate.dll.0.dr

      Spreading

      barindex
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\endpointdlp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dllJump to behavior
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 23.33.134.2
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9Bovd3FB3pfDT2&MD=1VU9cbn4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /product/235093/ HTTP/1.1Host: primearea.bizConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9Bovd3FB3pfDT2&MD=1VU9cbn4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: unknownDNS traffic detected: queries for: primearea.biz
      Source: integrator.exe.0.drString found in binary or memory: http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte
      Source: MpCommu.dll.0.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordDigest
      Source: MpCommu.dll.0.drString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
      Source: MpCommu.dll.0.drString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
      Source: mpengine.dll0.0.drString found in binary or memory: http://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web
      Source: mpengine.dll0.0.drString found in binary or memory: http://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=webreferrercookieerr_regexperr_stringerr_error
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
      Source: jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
      Source: prefs.js.0.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
      Source: prefs.js.0.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
      Source: prefs.js.0.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
      Source: prefs.js.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: prefs.js.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
      Source: integrator.exe.0.drString found in binary or memory: https://nexus.officeapps.live.comhttps://nexusrules.officeapps.live.com
      Source: integrator.exe.0.drString found in binary or memory: https://otelrules.azureedge.net/rules/.bundlesdxhelper.exeFailed
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmp, jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmp, jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF9E000.00000004.00000020.00020000.00000000.sdmp, jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AFB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/
      Source: jqXe6tttFa.exe, 00000000.00000002.4131952380.00000000006FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/.0lnkM
      Source: jqXe6tttFa.exeString found in binary or memory: https://primearea.biz/product/235093/3Decrypting...
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/5
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/X
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/l
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/o
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/q
      Source: jqXe6tttFa.exeString found in binary or memory: https://primearea.biz/product/235093/qSOFTWARE
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/w
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://primearea.biz/product/235093/xU
      Source: prefs.js.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
      Source: mpengine.dll0.0.drString found in binary or memory: https://www.apple.com/appleca/0
      Source: prefs.js.0.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.4:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.33.134.2:443 -> 192.168.2.4:49745 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49747 version: TLS 1.2
      Source: integrator.exe.0.drBinary or memory string: RegisterRawInputDevicesmemstr_89d4ff78-7

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: Yara matchFile source: Process Memory Space: jqXe6tttFa.exe PID: 6876, type: MEMORYSTR
      Source: Yara matchFile source: Process Memory Space: jqXe6tttFa.exe PID: 6876, type: MEMORYSTR
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\microsoft\diagnosis\osver.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\microsoft\user account pictures\guest.bmp.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\microsoft\user account pictures\user.bmp.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\microsoft\windows\models\sbcmodel.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\application data\application data\microsoft\windows nt\msscan\welcomescan.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\application data\application data\microsoft\windows defender\platform\4.18.23080.2006-0\thirdpartynotices.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\microsoft\windows\systemdata\s-1-5-18\readonly\lockscreen_z\lockscreen___1024_0768_notdimmed.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\all users\application data\application data\application data\application data\application data\application data\microsoft\windows\systemdata\s-1-5-18\readonly\lockscreen_z\lockscreen___1280_1024_notdimmed.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\bnagmgsplo.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\curqnkvoix.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\efgrwfcuws.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\jsdngycowy.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\kataxzvcps.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\nebfqqywps.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\nirmekamzh.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\nwtvcdumob.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\onbqclyspu.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\ummbdneqbn.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\vlzdgukutz.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\recent\wutjscbcfx.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\microsoft\windows\themes\cachedfiles\cachedimage_1280_1024_pos4.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\mozilla\firefox\profiles\fqs92o4p.default-release\alternateservices.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\mozilla\firefox\profiles\fqs92o4p.default-release\pkcs11.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\mozilla\firefox\profiles\fqs92o4p.default-release\sitesecurityservicestate.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\appdata\roaming\mozilla\firefox\profiles\fqs92o4p.default-release\telemetry.failedprofilelocks.txt.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\jsdngycowy.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\kataxzvcps.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\nwtvcdumob.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\onbqclyspu.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\ummbdneqbn.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\vlzdgukutz.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\onbqclyspu\kataxzvcps.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\onbqclyspu\onbqclyspu.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\ummbdneqbn\jsdngycowy.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\ummbdneqbn\ummbdneqbn.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\vlzdgukutz\nwtvcdumob.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\desktop\vlzdgukutz\vlzdgukutz.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\jsdngycowy.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\kataxzvcps.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\nwtvcdumob.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\onbqclyspu.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\ummbdneqbn.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\vlzdgukutz.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\onbqclyspu\kataxzvcps.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\onbqclyspu\onbqclyspu.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\ummbdneqbn\jsdngycowy.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\ummbdneqbn\ummbdneqbn.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\vlzdgukutz\nwtvcdumob.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\documents\vlzdgukutz\vlzdgukutz.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\downloads\jsdngycowy.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\downloads\kataxzvcps.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\downloads\nwtvcdumob.jpg.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\downloads\onbqclyspu.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\downloads\ummbdneqbn.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: c:\documents and settings\user\downloads\vlzdgukutz.docx.rtcryptedJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile moved: C:\Users\user\Desktop\KATAXZVCPS.jpgJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile deleted: C:\Users\user\Desktop\KATAXZVCPS.jpgJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile moved: C:\Users\user\Desktop\CURQNKVOIX.mp3Jump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile deleted: C:\Users\user\Desktop\CURQNKVOIX.mp3Jump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile moved: C:\Users\user\Desktop\ONBQCLYSPU\ONBQCLYSPU.docxJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess Stats: CPU usage > 49%
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeCode function: 0_2_00007FFD9B8738EB0_2_00007FFD9B8738EB
      Source: mpengine.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (GUI) x86-64, for MS Windows
      Source: mpengine.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (DLL) (console) x86-64, for MS Windows
      Source: mpengine.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Source: mpengine.dll0.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine.dll0.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine.dll0.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine.dll0.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (GUI) x86-64, for MS Windows
      Source: mpengine.dll0.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (DLL) (console) x86-64, for MS Windows
      Source: mpengine.dll0.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Source: MpUxAgent.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
      Source: mpengine_etw.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine_etw.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine_etw.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (native) x86-64, for MS Windows
      Source: mpengine_etw.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (GUI) x86-64, for MS Windows
      Source: mpengine_etw.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (DLL) (console) x86-64, for MS Windows
      Source: mpengine_etw.dll.0.drStatic PE information: Resource name: PACKEDBINARY type: PE32+ executable (DLL) (GUI) x86-64, for MS Windows
      Source: MsMpLics.dll.0.drStatic PE information: No import functions for PE file found
      Source: MpEvMsg.dll.0.drStatic PE information: No import functions for PE file found
      Source: MpAsDesc.dll.0.drStatic PE information: No import functions for PE file found
      Source: MsMpLics.dll0.0.drStatic PE information: No import functions for PE file found
      Source: MpAsDesc.dll0.0.drStatic PE information: No import functions for PE file found
      Source: jqXe6tttFa.exe, 00000000.00000000.1664483406.0000000000282000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePovlsomware.exe8 vs jqXe6tttFa.exe
      Source: jqXe6tttFa.exeBinary or memory string: OriginalFilenamePovlsomware.exe8 vs jqXe6tttFa.exe
      Source: mpengine.dll0.0.drBinary string: ,PartitionEngine.BM.LegacyFileModifyDeprecationUnexpectedNotificationsDropping FileNotification of type %lu because its deprecated.37345798\Device\Harddisk7
      Source: mpengine.dll0.0.drBinary string: %\Invalid compute device.Invalid algorithm(%u).Invalid number of max gpu records(%u) specified. Max supported(%u)Algorithm(%u) not implemented.,0x) Configuration is null - using default values (device: TDT_DEVICE_GPU algo: TDT_DT_ALGO_RFC Max gpu records:%u.)dtworkloadUnknown operator type (%u), expected(%u)Feature value data type mismatch. Data type in model(%d), classifier(%d)Class value data type mismatch. Data type in model(%d), classifier(%d)Invalid number of trees(%u)/features(%u)/classes(%u)/split nodes(%u)/class values(%u).Threshold data type mismatch. Data type in model(%d), classifier(%d)Unable to compute checksum. Checksum status(%llx)Invalid blob size(%u)unsupported RFC version(%u)Unsupported header size(%u)Unsupported header version(%u)Invalid blob offset(%u)Unsupported blob type(%u)Memory allocation failure. %sFailed to get the model parameters for model handle(%u)Invalid header magic(0x%X)Failed to create a model handleInvalid model info null pointer.Failed to find the model for legacy model handle(%u)Buffer size specified for features/classes stream is size too small for the records specified.Number of CPU threads used: %zuNull input parameters.Invalid number of records.Invalid features/classes stream buffer size.Null input stream buffer parameters.model_blob_size(%u) < min model blob size(%u)Tree(%u) Num split nodes(%u)/Classes(%u)/Num leaf_class values(%u) exceeded max limit(%u).model_blob_size is too smalltree[%u]->leaf node begin offset(%u) is invalid or >= number(%u) of leaf nodestree[%u]->root node offset(%u) >= number(%u) of split nodestree[%u]->num split nodes(%u) + 1 != tree[%u]->num leaf nodes(%u) tree[%u]->first leaf node offset(%u) >= tree[%u]->first leaf node offset(%u)tree[%u]->root node offset(%u) should be 0tree[%u]->root node offset(%u) >= total split nodes(%u)tree[%u]->first leaf node offset(%u) >= max leaf node offset(%u)tree[%u]->split node right(%d) >= tree[%u]->number(%u) of split nodestree[%u]->split node right(%d) invalid or < tree[%u]->min offset(%u) for leaf nodesWeight value data type mismatch. Data type in model(%d), classifier(%d)Invalid split node data type.Failed to create a model handle.Failed to load decision tree shader.Null ptr in features/classes records.Invalid number of records(%u). Max supported value(%u)DirectX failed while setting up model.(0x%x)DirectX failed while classifying stream data.(0x%x)Invalid number of gpu max records(%u). Max supported value(%u)Invalid input model handle(%u)Error in processing tts_pmi_v2_record_t: remaining bytes (%zu) is not greater than size of tts_pmi_v2_record_t (%zu)Error in processing tts_pmi_v2_record_t: remaining bytes (%zu) is smaller than record_size (%u),/\NEAR_IND_JUMPNEAR_RETFAR_BRANCHNEAR_REL_JUMPJCCCPL_NEQ_0NEAR_IND_CALLNEAR_REL_CALLCPL_EQ_0pcin_tx_cpcountersoffcore_rspinvanyin_txcmaskumaskintedgeIRP_MJ_CREATE_NAMED_PIPEIRP_MJ_CREATEIRP_MJ_PNPIRP_MJ_SET_QUOTAIRP_MJ_MAXIMUM_FUNCTIONIRP_MJ_PNP_POWERIRP_MJ_SYSTEM_CONTROLIRP_MJ_POWERIRP_MJ_QUERY_QUOTA
      Source: mpengine.dll0.0.drBinary string: NtQuerySystemInformation\Enum\SecurityMmCopyMemoryHalGetBusDataByOffsetDeviceNameVersion\Device\\DosDevices\AllowedProcessNameImagePathExistingPageFilesPagingFiles\Session Manager\Memory Management\??\ \device\physicalmemoryKslDriver -- LPC Vendor id = 0x%0x, Device id = 0x%0x BaseClass= 0x%x status= 0x%x PhysAddr= %x PhysEnd= %x Pa2= %x PaEnd2= %x
      Source: mpengine.dll0.0.drBinary string: ValueType\\?\%c:\Device\Harddisk\\.\PHYSICALDRIVEthreatcontext//MpIsIEVScan
      Source: mpengine.dll0.0.drBinary string: FAT16ExtendedNTFSFAT32FAT12\\.\PHYSICALDRIVE%d%ls%ld\%ls%ld%ls%ls%ld%lsRecoveryDynamic DiskEFI\\.\PHYSICALDRIVE%u\Device\DiskPartitionPACKEDBINARY.%016llXd
      Source: mpengine.dll0.0.drBinary string: QIntelTDT3\Device\
      Source: mpengine.dll0.0.drBinary string: \Device\HarddiskVolume),~
      Source: mpengine.dll0.0.drBinary string: \Software\Classes\Wow6432Node\sysWOW64\syChpe32%c:\%ls%.*s%.*s%ls\Device\\SystemRoot.cmd.com.bat.EXE.LNK.BAT.CMD.PIF.COMa
      Source: MpCmdRun.exe0.0.drBinary string: IdImageFileNameFirst Resource TypeTypeScan SourceFirst Resource PathEngineIdResource CountReasonProcessMessagePIDStartStopDataIsSignedFile\Device\\\?\\FI_UNKNOWN\drivers\error: invalid data: System Windows path changed during the trace from "%ls" to "%ls"
      Source: mpengine.dll0.0.drBinary string: MmCopyMemory\device\physicalmemoryeaxebxecxedxebpesiediespcsdsesfsgssscr0cr2cr3cr4gdtridtrldtrtrdeviceeflagspcountsysentrdebugramsize
      Source: mpengine.dll0.0.drBinary string: string/function/table expected\device\harddisk*Nothing to repeat.stack overflow (%s)readu_u32 invalid type: table or string expected, got %s!__tostringmp.crc32: failed to convert this table to string!%x(null)wrong number of arguments to 'insert'=[C]nlSSlmain:%d <-. stacktrace: image_pathppidmp.ContextualExpandEnvironmentVariables() from outside sigattr
      Source: mpengine.dll0.0.drBinary string: ^\Device\HarddiskDm%ProfilesDirectory%\%SystemDrive%\Documents and Settings\S-1-5-19_ClassesS-1-5-20_Classes_Classes\REGISTRY\MACHINE\c39c7c7d-dfa1-4552-8b46-417f11519eac_%08X_0
      Source: mpengine.dll0.0.drBinary string: E\Device\Harddisk%lu\Partition0\DR\Device\Harddisk%lu\Partition%luMpDisableBootRecordCleanStoreMpBootRecordCleanStoreSimulationMode
      Source: mpengine.dll0.0.drBinary string: \device\harddiskvolume
      Source: mpengine.dll0.0.drBinary string: MpParseDetected\Device\HarddiskVolume\\.\\Device\CdRom%c:%ls%ls\%ls%08X-%04X-%04X-%02X%02X-%02X%02X%02X%02X%02X%02X%lld%hsFailed to grow Lua stackMpArchivePasswords=ntdllntoskrnlhalkernel32pea_genpacked#ClnFile#ClnInsthr=0x%08X
      Source: mpengine.dll0.0.drBinary string: \device\Infinite loop detected (more that %d instructions executed)"
      Source: mpengine.dll0.0.drBinary string: 'authorbinbuptimcolortblcolscommentcreatimdoccommfacingpfifonttblfooterfooterffooterlfooterrfootnoteftncnftnsepftnsepcheaderheaderfheaderlheaderrhtmltagikeywordslandscapeldblquotelimargbmarglmargrmargtobjdataoperatorpaperhpaperwparpgndecpgnlcltrpgnlcrmpgnstartpgnucltrpgnucrmpgnxpgnypictprintimprivate1qcqjqlqrrdblquoterevtimrirxesbkcolsbkevensbknonesbkoddsbkpagestylesheetsubjecttabtctitletxeuxe\Device\HarddiskVolumeinvalid capture indexSigTriggerPropagationMatchMatchMpCommon.BmTriggerSig() second can't be emptyMpCommon.BmTriggerSig() first can't be empty&
      Source: mpengine.dll0.0.drBinary string: 2A\Device\LanmanRedirector\\Device\Mup\\Device\WebDavRedirector\\Device\WinDfs\\Device\vmsmb\
      Source: mpengine.dll0.0.drBinary string: \Device\
      Source: mpengine.dll0.0.drBinary string: \Device\Harddisk%lu\\.\MountPointManager
      Source: jqXe6tttFa.exeBinary or memory string: .pptx.odt.jpg.png.csv.sql.mdb.sln.php
      Source: classification engineClassification label: mal88.rans.spre.phis.evad.winEXE@16/781@4/4
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Users\user\AppData\Local\RansomeToad.txtJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeMutant created: NULL
      Source: jqXe6tttFa.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: jqXe6tttFa.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: mpengine.dll0.0.drBinary or memory string: SELECT 1 FROM SQLITE_MASTER WHERE type=? AND name=? LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO NetworkIpFirewallRulesOutgoing(Key, FirewallRuleName, ExpiryTime) VALUES (?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO FileLowFiAsync(Key, FileName, SigSeq, SigSha, SigIsSync, InstanceTimeStamp) VALUES(?, ? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM ProcessBlockHistory WHERE ProcessPath = ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AnomalyInfo(Key, UnbiasedTime) VALUES (?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, FilePath, Context, InsertTime, ExpireTime FROM AttributePersistContext WHERE FilePath LIKE ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(13, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM AutoFeatureControl;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT DISTINCT TableName FROM AnomalyTables;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM FileHashes WHERE FileHashes.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM RansomwareDetections;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, VSN, FileID, USN, InstanceTimeStamp, SHA1, MD5, SHA256, LSHASH, LSHASHS, CTPH, PartialCRC1, PartialCRC2, PartialCRC3, KCRC1, KCRC2, KCRC3, KCRC3n FROM FileHashes WHERE Key = ?; _ROWID_ROWIDOIDFailed to grow the stackTagbitorMONITOR_PROCESSCREATEMONITOR_PROCESINJECTIONMONITOR_LSASSREADMEMORYRULETYPE_ENTERPRISERULETYPE_CONSUMERRULETYPE_TELEMETRY_ONLYRULE_DISABLE_AUDIT_INHERITANCERULE_DISABLE_BLOCK_INHERITANCEDEDUPE_SCOPE_EVENTLOGDEDUPE_SCOPE_UIDEDUPE_SCOPE_SENSEDEDUPE_SCOPE_ALLSILENT_EVENTLOGSILENT_UISILENT_SENSESILENT_ALLSTATE_DISABLEDSTATE_BLOCKSTATE_AUDITSTATE_NOT_CONFIGUREDSTATE_WARNSTATE_DELETEDNO_INVOLVEDDOC_EXCLREMEDIATE_PARENTMPENG_%lsD:(A;;GR;;;AU)(A;;GR;;;IU)
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE %Q.%s SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO SdnEx(Key, CurrentCount) VALUES (?, ?);DELETE FROM SdnEx;DELETE FROM SdnEx WHERE SdnEx.Key = ?;SELECT Count(1) FROM SdnEx;SELECT ID FROM SdnEx WHERE SdnEx.Key = ?;SELECT Key, CurrentCount FROM SdnEx WHERE Key = ?
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM NetworkIpFirewallRules;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO RollingQueuesValues(EntryTable, EntryKey, EntryValue, InsertTime, ExpireTime) VALUES(? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, VSN, FileID, USN, InstanceTimeStamp, SHA1, MD5, SHA256, LSHASH, LSHASHS, CTPH, PartialCRC1, PartialCRC2, PartialCRC3, KCRC1, KCRC2, KCRC3, KCRC3n FROM FileHashes WHERE Key = ?;
      Source: integrator.exe.0.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AnomalyTables(Key, TableKey, TableName, UnbiasedTableAge, KeyName, FirstSeen, LastSeen, UnbiasedTime, Value, Order_) VALUES(? , ? , ? , ? , ? , ? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE ProcessPath = ? ORDER BY TimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM FileLowFiAsync;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM SystemFileCache WHERE CleanFileShaHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(6, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(14, 1, date('now'));
      Source: integrator.exe.0.dr, mpengine.dll0.0.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM DynSigRevisions WHERE DynSigRevisions.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE ProcessPath = ? AND TimeStamp = ? ORDER BY TimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE RuleId = ? ORDER BY TimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(4, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO BmFileStartupActions(FilePathHash, FilePath, ActionFlags, ProcessStartCount, FdrFlags, FdrThreatRecordId, EvaluatorThreatRecordId, TrustedInstallerThreatRecordId, LFRThreatRecordId) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO BmFileActions(FileInfoId, ThreatRecordId, Action) VALUES (?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(5, 1, date('now'));
      Source: integrator.exe.0.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM FolderGuardPaths WHERE UserIdHash = ? LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, Name, Capacity, TimeToLive, Mode, Namespace FROM RollingQueuesTables WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO RansomwareDetections(Key, DetectionGuid, LkgTS, NextUSN, DetectionTS, ProvisionalRemedComplTS, RemedComplTS, ImpactedCBPNameSpaces, InstanceTimeStamp) VALUES ( ?, ?, ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(12, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT CleanFileSha, CleanFileShaHash FROM SystemFileCache WHERE InstanceTimeStamp < ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT PersistId, PersistIdBlob, ExpirationDate FROM AmsiFileCache WHERE ExpirationDate < DateTime(?);
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO DynSigRevisions(Key, SdnRevision, EsuRevision, BFRevision, EntCertRevision, TamperRevision, AGBlobRevision, BFFileAllowRevision, BFFileBlockRevision, BFCertAllowRevision, BFCertBlockRevision) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT RuleAction, RuleId, IsAudit, IsInherited, State FROM BmHipsRuleInfo WHERE ProcessInfoId = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, FirewallRuleName, ExpiryTime FROM NetworkIpFirewallRules WHERE ExpiryTime < ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM SystemFileCache;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE ProcessPath = ? ORDER BY TimeStamp DESC LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO BmFileInfo(NormalizedPathHash, DosPathHash, StructVersion, NormalizedPath, DosPath, Wow64Context, MetaContext, IsFromWeb, IsExecutable) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM SdnEx;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM RansomwareDetections WHERE Key = ?;SELECT DetectionGuid, LkgTS, NextUSN, DetectionTS, ProvisionalRemedComplTS, RemedComplTS, ImpactedCBPNameSpaces FROM RansomwareDetections WHERE Key = ?;DELETE FROM RansomwareDetections WHERE InstanceTimeStamp < ?; INSERT INTO RansomwareDetections(Key, DetectionGuid, LkgTS, NextUSN, DetectionTS, ProvisionalRemedComplTS, RemedComplTS, ImpactedCBPNameSpaces, InstanceTimeStamp) VALUES ( ?, ?, ?, ?, ?, ?, ?, ?, ?);DELETE FROM RansomwareDetections WHERE Key = ?;SELECT Count(1) FROM RansomwareDetections;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(3, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT PersistId, PersistIdBlob, ExpirationDate FROM AmsiFileCache WHERE PersistId = ?;FileCacheRemovalSELECT DateTime('now');+%llu secondsINSERT INTO AmsiFileCache(PersistId, PersistIdBlob, ExpirationDate) VALUES (?, ?, DateTime('now', ?));DELETE AmsiFileCache;DELETE FROM AmsiFileCache WHERE AmsiFileCache.PersistId = ?;SELECT Count(1) FROM AmsiFileCache;SELECT ID FROM AmsiFileCache WHERE AmsiFileCache.PersistId = ?;DELETE FROM AmsiFileCache WHERE ExpirationDate < DateTime(?);Engine.Amsi.FileCacheRemovalResultSELECT PersistId, PersistIdBlob, ExpirationDate FROM AmsiFileCache WHERE ExpirationDate < DateTime(?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(36, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT EntryTable, EntryKey, EntryValue, InsertTime, ExpireTime FROM RollingQueuesValues WHERE EntryTable = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Version, Current, LastUpdated FROM SQLiteGlobals WHERE Current = 1 ORDER BY Version DESC ;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM AmsiFileCache WHERE AmsiFileCache.PersistId = ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AttributeCounts(Key, Name, Count, InsertTime, ExpireTime) VALUES(? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(28, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AttributePersistContext(Key, FilePath, Context, InsertTime, ExpireTime) VALUES(? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM NetworkIpFirewallRulesOutgoing WHERE NetworkIpFirewallRulesOutgoing.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT UserId, GUID, Path FROM FolderGuardPaths WHERE UserIdHash = ?INSERT INTO FolderGuardPaths(UserIdHash, UserId, GUID, Path) VALUES ( ?, ?, ?, ? );SELECT Count(DISTINCT UserIdHash) FROM FolderGuardPaths;DELETE FROM FolderGuardPaths WHERE UserIdHash = ?;SELECT ID FROM FolderGuardPaths WHERE UserIdHash = ? LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(DISTINCT ProcessPath) FROM ProcessBlockHistory;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AmsiFileCache(PersistId, PersistIdBlob, ExpirationDate) VALUES (?, ?, DateTime('now', ?));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM AttributePersistContext;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM SystemRegistryCache;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(24, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID, NormalizedPathHash, DosPathHash, StructVersion, NormalizedPath, DosPath, Wow64Context, MetaContext, IsFromWeb, IsExecutable FROM BmFileInfo WHERE NormalizedPathHash = ? OR DosPathHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(11, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(31, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, FirewallRuleName, ExpiryTime FROM NetworkIpFirewallRulesOutgoing WHERE ExpiryTime < ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM BmFileInfo WHERE NormalizedPathHash = ? OR DosPathHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT InfectedFileSHA, ProcFileId, SystemFilePath, CleanFileSha FROM SystemFileCache WHERE InfectedFileSHAHash = ? OR ProcFileIDSystemFileHash = ? ORDER BY InstanceTimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT t1.ProcessPath, t1.TimeStamp, t1.TargetPath, t1.RuleId, t1.IsAudit, t1.Action, t1.ProcessTaintReason, t1.ProcessIntegrity FROM ProcessBlockHistory AS t1 INNER JOIN(SELECT ID, ProcessPath, MAX(TimeStamp) AS MostRecentTime FROM ProcessBlockHistory GROUP BY ProcessPath) AS t2 ON t1.ID = t2.ID AND t1.TimeStamp = t2.MostRecentTime ORDER BY t1.TimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE AtomicCounters SET Name = ?, Count = ?, InsertTime = ?, ExpireTime = ?, UpdateTime = ?, ScalarFactor = ?, LinearFactor = ?, DecayInterval = ?, HighCount = ?, LastDecayTime = ?, Namespace = ? WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM AutoFeatureControl WHERE AutoFeatureControl.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO SystemFileCache(InfectedFileSHAHash, InfectedFileSHA, ProcFileIDSystemFileHash, ProcFileId, SystemFilePath, CleanFileSha, CleanFileShaHash, InstanceTimeStamp) VALUES ( ?, ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM BmFileStartupActions WHERE BmFileStartupActions.FilePathHash = ?;SELECT FilePathHash, FilePath, ActionFlags, ProcessStartCount, FdrFlags, FdrThreatRecordId, EvaluatorThreatRecordId, TrustedInstallerThreatRecordId, LFRThreatRecordId FROM BmFileStartupActions WHERE FilePathHash = ?INSERT INTO BmFileStartupActions(FilePathHash, FilePath, ActionFlags, ProcessStartCount, FdrFlags, FdrThreatRecordId, EvaluatorThreatRecordId, TrustedInstallerThreatRecordId, LFRThreatRecordId) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?);DELETE FROM BmFileStartupActions WHERE BmFileStartupActions.FilePathHash = ?;SELECT Count(1) FROM BmFileStartupActions;|
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(16, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(8, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(26, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM BmFileInfo WHERE NormalizedPathHash = ? OR DosPathHash = ?;SELECT ID, NormalizedPathHash, DosPathHash, StructVersion, NormalizedPath, DosPath, Wow64Context, MetaContext, IsFromWeb, IsExecutable FROM BmFileInfo WHERE NormalizedPathHash = ? OR DosPathHash = ?;INSERT INTO BmFileActions(FileInfoId, ThreatRecordId, Action) VALUES (?, ?, ?);INSERT INTO BmFileInfo(NormalizedPathHash, DosPathHash, StructVersion, NormalizedPath, DosPath, Wow64Context, MetaContext, IsFromWeb, IsExecutable) VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?);SELECT ThreatRecordId, Action FROM BmFileActions WHERE FileInfoId == ?;DELETE FROM BmFileActions;DELETE FROM BmFileInfo;DELETE FROM BmFileInfo WHERE NormalizedPathHash = ? OR DosPathHash = ?;SELECT Count(1) FROM BmFileInfo;B
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM AnomalyTables;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM FileHashes WHERE FileHashes.Key = ?; SELECT Key FROM FileHashes ORDER BY InstanceTimeStamp ASC LIMIT 1DELETE FROM FileHashes WHERE InstanceTimeStamp < ?; INSERT INTO FileHashes(Key, VSN, FileID, USN, InstanceTimeStamp, SHA1, MD5, SHA256, LSHASH, LSHASHS, CTPH, PartialCRC1, PartialCRC2, PartialCRC3, KCRC1, KCRC2, KCRC3, KCRC3n) VALUES(?, ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ?);SELECT COUNT(1) FROM FileHashes; DELETE FROM FileHashes WHERE FileHashes.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(DISTINCT UserIdHash) FROM FolderGuardPaths;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID, PPIDHash, ProcessStartTime, PID, StructVersion, ImageFileName, MonitoringFlags_Flags, MonitoringFlags_VmHardenType, MonitoringFlags_ExemptVmHardenedTypes, CommandLineArgs, HipsInjectionId, FolderGuardId, Flags, LsassReadMemId, MonitoringFlags_Flags2Low, MonitoringFlags_Flags2High FROM BmProcessInfo WHERE PPIDHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, FirewallRuleName, ExpiryTime FROM NetworkIpFirewallRulesOutgoing WHERE ExpiryTime < ?;INSERT INTO NetworkIpFirewallRulesOutgoing(Key, FirewallRuleName, ExpiryTime) VALUES (?, ?, ?);DELETE FROM NetworkIpFirewallRulesOutgoing;DELETE FROM NetworkIpFirewallRulesOutgoing WHERE NetworkIpFirewallRulesOutgoing.Key = ?;SELECT Count(1) FROM NetworkIpFirewallRulesOutgoing;SELECT ID FROM NetworkIpFirewallRulesOutgoing WHERE NetworkIpFirewallRulesOutgoing.Key = ?;SELECT Key, FirewallRuleName, ExpiryTime FROM NetworkIpFirewallRulesOutgoing WHERE Key = ?
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AutoFeatureControl(Key, CurrCount, MaxCount, InstanceTimeStamp) VALUES (?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AtomicCounters ORDER BY InsertTime ASC LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(20, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT PersistId, PersistIdBlob, ExpirationDate FROM AmsiFileCache WHERE PersistId = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, Name, Count, InsertTime, ExpireTime, UpdateTime, ScalarFactor, LinearFactor, DecayInterval, HighCount, LastDecayTime, Namespace FROM AtomicCounters WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(33, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AtomicCounters WHERE AtomicCounters.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(18, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM BmProcessInfo WHERE PPIDHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM AnomalyInfo;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ValueMapArrayBlob FROM ValueMapArray WHERE Key = ? AND RecordType = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM SystemFileCache WHERE InfectedFileSHAHash = ? OR ProcFileIDSystemFileHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, Name, Capacity, TimeToLive, Mode, Namespace FROM RollingQueuesTables WHERE Name LIKE ? AND Namespace = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AttributeCounts WHERE AttributeCounts.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AttributeCounts ORDER BY InsertTime ASC LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT t1.ProcessPath, t1.TimeStamp, t1.TargetPath, t1.RuleId, t1.IsAudit, t1.Action, t1.ProcessTaintReason, t1.ProcessIntegrity FROM ProcessBlockHistory AS t1 INNER JOIN(SELECT ID, ProcessPath, MAX(TimeStamp) AS MostRecentTime FROM ProcessBlockHistory WHERE RuleId = ? GROUP BY ProcessPath) AS t2 ON t1.ID = t2.ID AND t1.TimeStamp = t2.MostRecentTime ORDER BY t1.TimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM ValueMapArray WHERE ValueMapArray.Key = ? AND ValueMapArray.RecordType = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(21, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO RollingQueuesTables(Key, Name, Capacity, TimeToLive, Mode, Namespace) VALUES(? , ? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(34, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM BmFileInfo;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM AtomicCounters;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ThreatRecordId, Action FROM BmFileActions WHERE FileInfoId == ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(17, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO BmHipsRuleInfo(ProcessInfoId, RuleAction, RuleId, IsAudit, IsInherited, State) VALUES (?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE AttributePersistContext SET FilePath = ?, Context = ?, InsertTime = ?, ExpireTime = ? WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, Name, Capacity, TimeToLive, Mode, Namespace FROM RollingQueuesTables WHERE Name LIKE ? AND Namespace = ?; DELETE FROM RollingQueuesTables; DELETE FROM RollingQueuesValues; DELETE FROM RollingQueuesTables WHERE (Name NOT IN (SELECT DISTINCT EntryTable FROM RollingQueuesValues)); INSERT INTO RollingQueuesTables(Key, Name, Capacity, TimeToLive, Mode, Namespace) VALUES(? , ? , ? , ? , ? , ?); DELETE FROM RollingQueuesTables WHERE RollingQueuesTables.Key = ?; SELECT Key FROM RollingQueuesTables WHERE RollingQueuesTables.Key = ?; Invalid prefix for rolling queues query.DELETE FROM RollingQueuesValues WHERE ExpireTime < ?; SELECT EntryTable, EntryKey, EntryValue, InsertTime, ExpireTime FROM RollingQueuesValues WHERE EntryTable = ?; INSERT INTO RollingQueuesValues(EntryTable, EntryKey, EntryValue, InsertTime, ExpireTime) VALUES(? , ? , ? , ? , ?); SELECT COUNT(1) FROM RollingQueuesValues; Failed to get column from prepared statement.Failed to bind value to prepared statement.
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AttributePersistContext WHERE AttributePersistContext.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(19, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO BackupProcessInfo(Key, FilePath, FirstStartTime, NextUSN, AutomaticRemovalPolicy, ImpactedCBPNameSpaces, InstanceTimeStamp) VALUES ( ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM NetworkIpFirewallRules WHERE NetworkIpFirewallRules.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(22, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM RansomwareDetections WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM SdnEx WHERE SdnEx.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(32, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(29, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM SystemRegistryCache WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO AtomicCounters(Key, Name, Count, InsertTime, ExpireTime, UpdateTime, ScalarFactor, LinearFactor, DecayInterval, HighCount, LastDecayTime, Namespace) VALUES(? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM AmsiFileCache;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM SystemFileCache WHERE CleanFileShaHash = ?; DELETE FROM SystemFileCache WHERE InstanceTimeStamp < ?; SELECT CleanFileSha, CleanFileShaHash FROM SystemFileCache WHERE InstanceTimeStamp < ?; INSERT INTO SystemFileCache(InfectedFileSHAHash, InfectedFileSHA, ProcFileIDSystemFileHash, ProcFileId, SystemFilePath, CleanFileSha, CleanFileShaHash, InstanceTimeStamp) VALUES ( ?, ?, ?, ?, ?, ?, ?, ?);DELETE FROM SystemFileCache WHERE InfectedFileSHAHash = ? OR ProcFileIDSystemFileHash = ?;SELECT Count(1) FROM SystemFileCache;SELECT ID FROM SystemFileCache WHERE InfectedFileSHAHash = ? OR ProcFileIDSystemFileHash = ?;SELECT InfectedFileSHA, ProcFileId, SystemFilePath, CleanFileSha FROM SystemFileCache WHERE InfectedFileSHAHash = ? OR ProcFileIDSystemFileHash = ? ORDER BY InstanceTimeStamp DESC;2
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AnomalyTables WHERE AnomalyTables.TableKey = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(30, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(23, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM RollingQueuesValues;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO SdnEx(Key, CurrentCount) VALUES (?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(15, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(10, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO BmProcessInfo(PPIDHash, ProcessStartTime, PID, StructVersion, ImageFileName, MonitoringFlags_Flags, MonitoringFlags_VmHardenType, MonitoringFlags_ExemptVmHardenedTypes, CommandLineArgs, HipsInjectionId, FolderGuardId, Flags, LsassReadMemId, MonitoringFlags_Flags2Low, MonitoringFlags_Flags2High)VALUES (?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?, ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM BackupProcessInfo;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, FilePath, Context, InsertTime, ExpireTime FROM AttributePersistContext WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM ValueMapArray WHERE RecordType = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE RuleId = ? ORDER BY TimeStamp DESC;SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE ProcessPath = ? AND TimeStamp = ? ORDER BY TimeStamp DESC;SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory ORDER BY TimeStamp DESC;SELECT COUNT(DISTINCT ProcessPath) FROM ProcessBlockHistory;SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE ProcessPath = ? ORDER BY TimeStamp DESC LIMIT 1;SELECT t1.ProcessPath, t1.TimeStamp, t1.TargetPath, t1.RuleId, t1.IsAudit, t1.Action, t1.ProcessTaintReason, t1.ProcessIntegrity FROM ProcessBlockHistory AS t1 INNER JOIN(SELECT ID, ProcessPath, MAX(TimeStamp) AS MostRecentTime FROM ProcessBlockHistory WHERE RuleId = ? GROUP BY ProcessPath) AS t2 ON t1.ID = t2.ID AND t1.TimeStamp = t2.MostRecentTime ORDER BY t1.TimeStamp DESC;SELECT t1.ProcessPath, t1.TimeStamp, t1.TargetPath, t1.RuleId, t1.IsAudit, t1.Action, t1.ProcessTaintReason, t1.ProcessIntegrity FROM ProcessBlockHistory AS t1 INNER JOIN(SELECT ID, ProcessPath, MAX(TimeStamp) AS MostRecentTime FROM ProcessBlockHistory GROUP BY ProcessPath) AS t2 ON t1.ID = t2.ID AND t1.TimeStamp = t2.MostRecentTime ORDER BY t1.TimeStamp DESC;DELETE FROM ProcessBlockHistory WHERE ProcessPath = ? AND TimeStamp = ?;SELECT COUNT(1) FROM ProcessBlockHistory;SELECT ID FROM ProcessBlockHistory WHERE ProcessPath = ?;SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory WHERE ProcessPath = ? ORDER BY TimeStamp DESC;DELETE FROM ProcessBlockHistory WHERE TimeStamp < ?;SELECT ProcessPath, TimeStamp FROM ProcessBlockHistory ORDER BY TimeStamp ASC LIMIT 1REPLACE INTO ProcessBlockHistory(ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity) VALUES (?, ?, ?, ?, ?, ?, ?, ?);DELETE FROM ProcessBlockHistory;[3
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, TableKey, TableName, UnbiasedTableAge, KeyName, FirstSeen, LastSeen, UnbiasedTime, Value, Order_ FROM AnomalyTables WHERE AnomalyTables.TableKey = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(9, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM BmProcessInfo;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM ProcessBlockHistory;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM DynSigRevisions;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO ValueMapArray(Key, RecordType, ValueMapArrayBlob, InstanceTimeStamp) VALUES(?, ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, Name, Count, InsertTime, ExpireTime FROM AttributeCounts WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, FileName, SigSeq, SigSha, SigIsSync, InstanceTimeStamp FROM FileLowFiAsync WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ID FROM BmFileStartupActions WHERE BmFileStartupActions.FilePathHash = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT COUNT(1) FROM FileHashes;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM FileLowFiAsync WHERE FileLowFiAsync.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(27, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO FileHashes(Key, VSN, FileID, USN, InstanceTimeStamp, SHA1, MD5, SHA256, LSHASH, LSHASHS, CTPH, PartialCRC1, PartialCRC2, PartialCRC3, KCRC1, KCRC2, KCRC3, KCRC3n) VALUES(?, ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ? , ?);
      Source: mpengine.dll0.0.drBinary or memory string: SELECT DetectionGuid, LkgTS, NextUSN, DetectionTS, ProvisionalRemedComplTS, RemedComplTS, ImpactedCBPNameSpaces FROM RansomwareDetections WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT FilePath, FirstStartTime, NextUSN, AutomaticRemovalPolicy, ImpactedCBPNameSpaces FROM BackupProcessInfo WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(7, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM RollingQueuesTables WHERE RollingQueuesTables.Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key, Name, Count, InsertTime, ExpireTime, UpdateTime, ScalarFactor, LinearFactor, DecayInterval, HighCount, LastDecayTime, Namespace FROM AtomicCounters WHERE Name LIKE ? AND Namespace = ?;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT ProcessPath, TimeStamp, TargetPath, RuleId, IsAudit, Action, ProcessTaintReason, ProcessIntegrity FROM ProcessBlockHistory ORDER BY TimeStamp DESC;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(2, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE AttributeCounts SET Name = ?, Count = ?, InsertTime = ?, ExpireTime = ? WHERE Key = ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO FileLowFiAsync(Key, FileName, SigSeq, SigSha, SigIsSync, InstanceTimeStamp) VALUES(?, ? , ? , ? , ? , ?);SELECT COUNT(1) FROM FileLowFiAsync; DELETE FROM FileLowFiAsync WHERE FileLowFiAsync.Key = ?; SELECT Key FROM FileLowFiAsync WHERE FileLowFiAsync.Key = ?; SELECT Key, FileName, SigSeq, SigSha, SigIsSync, InstanceTimeStamp FROM FileLowFiAsync WHERE Key = ?; DELETE FROM FileLowFiAsync WHERE InstanceTimeStamp < ?;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO FolderGuardPaths(UserIdHash, UserId, GUID, Path) VALUES ( ?, ?, ?, ? );
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(35, 1, date('now'));
      Source: integrator.exe.0.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
      Source: mpengine.dll0.0.drBinary or memory string: UPDATE SQLiteGlobals SET Current = 0 WHERE Current = 1; INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(25, 1, date('now'));
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AttributePersistContext WHERE AttributePersistContext.Key = ?; Invalid prefix for persisted attribute context query.SELECT Key, FilePath, Context, InsertTime, ExpireTime FROM AttributePersistContext WHERE FilePath LIKE ?; DELETE FROM AttributePersistContext WHERE ExpireTime < ?; ;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);viewVIEWTABLEname='%q' AND type='index'sqlite_temp_masterviews may not be indexedtbl_name='%q' AND type!='trigger'UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d-%Tdefault value of column [%s] is not constantAUTOINCREMENT not allowed on WITHOUT ROWID tablesthere is already an index named %sunknown database: %sindex '%q'ORDER BY%s clause should come after %s not beforeLIMITtable %s may not be modifiedDELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'table %S has no column named %sseqfromtoon_updateon_deletecidnotnulldflt_valuepkhiddenseqnocollidxwdthhghtflgsuniqueoriginparentfkidfilebusylogcheckpointedbuiltincache_sizetimeoutactivate_extensionsapplication_idautomatic_indexbusy_timeoutcache_spillcase_sensitive_likecell_size_checkcheckpoint_fullfsynccollation_listcount_changesdata_store_directorydata_versiondatabase_listempty_result_callbacksencodingfreelist_countfull_column_namesfullfsynchexrekeyignore_check_constraintsindex_infoindex_listindex_xinfointegrity_checkjournal_modejournal_size_limitlegacy_alter_tablelegacy_file_formatlocking_modemax_page_countmmap_sizeoptimizepage_countpage_sizequery_onlyquick_checkread_uncommittedrecursive_triggersrekeyreverse_unordered_selectsschema_versionsecure_deleteshort_column_namesshrink_memorysoft_heap_limitsynchronoustable_infotable_xinfotemp_storetemp_store_directorytextkeytextrekeythreadsuser_versionwal_autocheckpointwal_checkpointwritable_schema
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM BmFileStartupActions;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Count(1) FROM NetworkIpFirewallRulesOutgoing;
      Source: mpengine.dll0.0.drBinary or memory string: SELECT Key FROM AttributePersistContext ORDER BY InsertTime ASC LIMIT 1;
      Source: mpengine.dll0.0.drBinary or memory string: INSERT INTO SQLiteGlobals(Version, Current, LastUpdated) VALUES(36, 1, date('now'));
      Source: jqXe6tttFa.exeReversingLabs: Detection: 83%
      Source: jqXe6tttFa.exeVirustotal: Detection: 81%
      Source: unknownProcess created: C:\Users\user\Desktop\jqXe6tttFa.exe "C:\Users\user\Desktop\jqXe6tttFa.exe"
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://primearea.biz/product/235093/
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1968,i,11388631023662119758,12511579874386185583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://primearea.biz/product/235093/Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1968,i,11388631023662119758,12511579874386185583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: dwrite.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: ieframe.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: mlang.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: policymanager.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: msvcp110_win.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1A66AEDC-93C3-4ACC-BA96-08F5716429F7}\InProcServer32Jump to behavior
      Source: Firefox.lnk.0.drLNK file: ..\..\..\Program Files\Mozilla Firefox\firefox.exe
      Source: SciTE Script Editor.lnk.0.drLNK file: ..\..\..\..\..\..\Program Files (x86)\AutoIt3\SciTE\SciTE.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
      Source: jqXe6tttFa.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
      Source: jqXe6tttFa.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: jqXe6tttFa.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: BTR.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: KSLD.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MpUpdate.pdbGCTL source: MpUpdate.dll.0.dr
      Source: Binary string: MpAzSubmit.pdb source: MpAzSubmit.dll.0.dr
      Source: Binary string: MpCmdRun.pdbGCTL source: MpCmdRun.exe0.0.dr
      Source: Binary string: C:\Users\Thomas\Desktop\Povlsomware-master\Povlsomware\obj\Debug\Povlsomware.pdb source: jqXe6tttFa.exe
      Source: Binary string: MpDetoursCopyAccelerator.pdb source: MpDetoursCopyAccelerator.dll.0.dr
      Source: Binary string: KSLDriver.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: MsMpEngCP.pdb source: mpengine.dll0.0.dr
      Source: Binary string: BTR.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MpCmdRun.pdb source: MpCmdRun.exe0.0.dr
      Source: Binary string: mpengine.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MsMpEngCP.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: MpDlpCmd.pdbGCTL source: MpDlpCmd.exe.0.dr
      Source: Binary string: MpAzSubmit.pdbOGPS source: MpAzSubmit.dll.0.dr
      Source: Binary string: mpengine.pdbOGPS source: mpengine.dll0.0.dr
      Source: Binary string: KSLDriver.pdb source: mpengine.dll0.0.dr
      Source: Binary string: ProtectionManagement.pdbGCTL source: ProtectionManagement.dll.0.dr
      Source: Binary string: MpCommu.pdb source: MpCommu.dll.0.dr
      Source: Binary string: MpDetoursCopyAccelerator.pdbGCTL source: MpDetoursCopyAccelerator.dll.0.dr
      Source: Binary string: MpUxAgent.pdb source: MpUxAgent.dll.0.dr
      Source: Binary string: MpCommu.pdbGCTL source: MpCommu.dll.0.dr
      Source: Binary string: offreg.pdbH source: mpengine.dll0.0.dr
      Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb source: integrator.exe.0.dr
      Source: Binary string: ProtectionManagement.pdb source: ProtectionManagement.dll.0.dr
      Source: Binary string: MpUxAgent.pdbGCTL source: MpUxAgent.dll.0.dr
      Source: Binary string: MsMpEngSvc.pdb source: mpengine.dll0.0.dr
      Source: Binary string: MpDlpCmd.pdb source: MpDlpCmd.exe.0.dr
      Source: Binary string: MsMpEngSvc.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: KSLD.pdbGCTL source: mpengine.dll0.0.dr
      Source: Binary string: offreg.pdb source: mpengine.dll0.0.dr
      Source: Binary string: d:\dbs\el\omr\target\x86\ship\click2run\x-none\Integrator.pdb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000S source: integrator.exe.0.dr
      Source: Binary string: MpUpdate.pdb source: MpUpdate.dll.0.dr
      Source: mpengine.dll.0.drStatic PE information: 0xD9A34D43 [Sat Sep 15 02:06:59 2085 UTC]
      Source: MpClient.dll.0.drStatic PE information: section name: .didat
      Source: MpCmdRun.exe.0.drStatic PE information: section name: .didat
      Source: MpCommu.dll.0.drStatic PE information: section name: .didat
      Source: MpDetours.dll.0.drStatic PE information: section name: .detourc
      Source: MpDetours.dll.0.drStatic PE information: section name: .detourd
      Source: MpRtp.dll.0.drStatic PE information: section name: .didat
      Source: MpSvc.dll.0.drStatic PE information: section name: .didat
      Source: NisSrv.exe.0.drStatic PE information: section name: .didat
      Source: MpCmdRun.exe0.0.drStatic PE information: section name: .didat
      Source: VC_redist.x64.exe.0.drStatic PE information: section name: .wixburn
      Source: MpDetoursCopyAccelerator.dll.0.drStatic PE information: section name: .detourc
      Source: MpDetoursCopyAccelerator.dll.0.drStatic PE information: section name: .detourd
      Source: ProtectionManagement.dll.0.drStatic PE information: section name: .didat
      Source: MpDetoursCopyAccelerator.dll0.0.drStatic PE information: section name: .detourc
      Source: MpDetoursCopyAccelerator.dll0.0.drStatic PE information: section name: .detourd

      Persistence and Installation Behavior

      barindex
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCopyAccelerator.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\endpointdlp.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeSystem file written: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dllJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpDetoursCopyAccelerator.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpengine.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpDetoursCopyAccelerator.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpengine.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpengine.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpDetoursCopyAccelerator.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RansomtoadJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RansomtoadJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeMemory allocated: 9C0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeMemory allocated: 1A520000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeWindow / User API: threadDelayed 2044Jump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeWindow / User API: threadDelayed 7278Jump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpDetoursCopyAccelerator.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpengine.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MsMpLics.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpDetoursCopyAccelerator.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\endpointdlp.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpengine.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ConfigSecurityPolicy.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\mpengine_etw.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mpextms.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\VC_redist.x64.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetoursCopyAccelerator.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dll.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeDropped PE file which has not been started: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dllJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exe TID: 6956Thread sleep time: -1226400s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exe TID: 6956Thread sleep time: -4366800s >= -30000sJump to behavior
      Source: mpengine.dll0.0.drBinary or memory string: detects_vmware
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AFB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\MM
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: ProtectionManagement.dll.0.drBinary or memory string: Microsoft HvVMwareVMware
      Source: mpengine.dll0.0.drBinary or memory string: azurevirtualmachinename_scrubbed
      Source: ProtectionManagement.dll.0.drBinary or memory string: VMwareVMware
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
      Source: mpengine.dll0.0.drBinary or memory string: SendWDOReportHasTelemetryPath????????-????-????-????-????????????.telemEngine.Maps.SendWdoReport%ls.telemdetectScanOfflineTelemetryPathInitUserDbCleanuputctimeerr%lu-%lu-%lu %lu:%lu:%luHKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\ResultsLastSuccessTimeLastErrordownloadinstall%program_files%\internet explorer\iexplore.exeBuildLabExSoftware\Microsoft\Office\15.0\ClickToRun\ConfigurationSoftware\Microsoft\OfficePassiveModeAllowCommercialDataPipelineSOFTWARE\Microsoft\Microsoft Antimalware\FeaturesSOFTWARE\Microsoft\Windows Azure\CurrentVersionSOFTWARE\Microsoft\Windows AzureSOFTWARE\Microsoft\Virtual Machine\Guest\ParametersNodeIdSoftware\Policies\Microsoft\Windows\DataCollectionSOFTWARE\AzureHL\NodePropertiesPolicyManager_GetPolicyPolicyManager_FreeGetPolicyDataMicrosoft HvVMwareVMwareVMTypeVirtualMachineName\\IdentHKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Media CenterRtpStatenameenabledwscserviceAVProductclean%08llXstateuptodateproductamsiuacstreamfilterdriverslistbootrpfsamplesubmission_lockingprocesses&%ls-%lsrpfcleaningstatusamsistreamieprotectstreamsenseremediationetwMd5ThreatTrackingStartTimeRemediationCheckpointReport/AmsiUacInfo skippedThreatTrackingScanSourceThreatTrackingScanTyperuleidexpirytimeNamedAttributesSigNameWebFileBrowserAmsiAppIdWebFileUrlWin32ActionStatusActionTimeAmsiContentNameContentSizeRtpProcessNameAmsiSessionIdRtpDesiredAccessRtpNewFileHintAllSigNamesRtpScanReasonPropertyBagThreatTrackingIdIsRuntimePackedDetectionTimePeAttributesLsHashCollectReasonsSigattrEventsSigAgeInheritedResourceOriginalSizeOriginalSha1OriginalSha256ActiveReasonError sending sense remediation reportParentSha1FromSyncLofiBMContextRichDataOriginalReportTypeBMSigContextRichInformationAgentException: Failed to create json for etw eventError allocated user/usersidHeartbeatTypeAutoSampleSubmissionOptInValueBlockAtFirstSightOnAccessProtectionRealTimeProtectionNetworkProtectionBloomFilterTimeAmsiEnabledEdgeBloomFilterTimeAnaheimBloomFilterTimeSmartScreenAppRepSmartScreenEdgeUrlRepIsSxSPassiveModeLastFullScanEndTimeLastFullScanDurationCurrentThreatInfoLastFullScanResultIoavEnabledSignatureFallbackOrderSenseDLPEnabledPassiveRemediationOnboardedInforeporttypesenseheartbeatetwError creating json for sense heartbeat reportLastQuickScanDurationError sending sense heartbeat reportLastQuickScanResultLastQuickScanEndTimetelemetryonlycmdsha1ThreatTrackingScanFlagsThreatTrackingIdListconsolidatedthreattrackingidsmftshadowfilecreationtimethreattrackingidfirstfiletimelastfiletimenotfoundcounttotalfilecountcollectiontypeexpensivefilecountoriginalnameissuerpublisherdeschashedpathselectionratereportlimitsignerhashauthenticodehash256issuerhashsignerpetypepearchnewfiletypecontentsha1contentsha256controlguidcontrolversionframeurlclassificationstreamurltargetpathruletypeinheritanceflagsparentpathisauditdeepscaninvolvedfilepathtargetprocesscmdlineparentprocesscmdlineistargetrtpscanreasonThreatTrackingThreatNamethreatnameresourceschemaThreatTracki
      Source: mpengine.dll0.0.drBinary or memory string: azurevirtualmachinename
      Source: jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AFB6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: w-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}D
      Source: mpengine.dll0.0.drBinary or memory string: dynmem_detects_vmware
      Source: mpengine.dll0.0.drBinary or memory string: pea_dynmem_detects_vmware
      Source: mpengine.dll0.0.drBinary or memory string: pea_detects_vmware
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeMemory allocated: page read and write | page guardJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exeJump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile created: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe.rtcrypted (copy)Jump to dropped file
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://primearea.biz/product/235093/Jump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeQueries volume information: C:\Users\user\Desktop\jqXe6tttFa.exe VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Lowering of HIPS / PFW / Operating System Security Settings

      barindex
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\AlternateServices.txtJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\pkcs11.txtJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\SiteSecurityServiceState.txtJump to behavior
      Source: C:\Users\user\Desktop\jqXe6tttFa.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Telemetry.FailedProfileLocks.txtJump to behavior
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vC:\Documents and Settings\All Users\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vC:\Users\All Users\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: eC:\Users\All Users\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Users\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      Source: jqXe6tttFa.exe, 00000000.00000002.4132924740.0000000002521000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      11
      Process Injection
      1
      Masquerading
      11
      Input Capture
      11
      Security Software Discovery
      1
      Taint Shared Content
      11
      Input Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      Data Encrypted for Impact
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      Registry Run Keys / Startup Folder
      2
      Virtualization/Sandbox Evasion
      LSASS Memory2
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol11
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      11
      Disable or Modify Tools
      Security Account Manager1
      Process Discovery
      SMB/Windows Admin Shares1
      Browser Session Hijacking
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Timestomp
      LSA Secrets13
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      jqXe6tttFa.exe83%ReversingLabsByteCode-MSIL.Ransomware.Povlsom
      jqXe6tttFa.exe82%VirustotalBrowse
      jqXe6tttFa.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\DefenderCSP.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAsDesc.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpAzSubmit.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpClient.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCmdRun.exe.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpCommu.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDetours.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpDlpCmd.exe.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpEvMsg.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpRtp.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSenseComm.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpSvc.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUpdate.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MpUxAgent.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpEng.exe.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\MsMpLics.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\NisSrv.exe.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dll.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpAsDesc.dll.rtcrypted (copy)0%VirustotalBrowse
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exe.rtcrypted (copy)0%ReversingLabs
      C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\MpCmdRun.exe.rtcrypted (copy)0%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.tiro.com0%URL Reputationsafe
      https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta0%URL Reputationsafe
      http://www.goodfont.co.kr0%URL Reputationsafe
      http://www.carterandcone.coml0%URL Reputationsafe
      http://www.carterandcone.coml0%URL Reputationsafe
      http://www.sajatypeworks.com0%URL Reputationsafe
      http://www.typography.netD0%URL Reputationsafe
      http://www.typography.netD0%URL Reputationsafe
      http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi0%URL Reputationsafe
      http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
      http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
      http://www.sandoll.co.kr0%URL Reputationsafe
      http://www.urwpp.deDPlease0%URL Reputationsafe
      http://www.sakkal.com0%URL Reputationsafe
      http://www.zhongyicts.com.cn1%VirustotalBrowse
      http://www.founder.com.cn/cn/bThe0%VirustotalBrowse
      http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporte0%VirustotalBrowse
      http://www.founder.com.cn/cn/cThe0%VirustotalBrowse
      http://www.founder.com.cn/cn0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.google.com
      64.233.177.104
      truefalse
        high
        primearea.biz
        67.225.218.22
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://primearea.biz/product/235093/false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://www.apache.org/licenses/LICENSE-2.0jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              http://www.fontbureau.comjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://www.fontbureau.com/designersGjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.fontbureau.com/designers/?jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://www.founder.com.cn/cn/bThejqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgprefs.js.0.drfalse
                      high
                      http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousMpCommu.dll.0.drfalse
                        high
                        http://www.fontbureau.com/designers?jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.prefs.js.0.drfalse
                            high
                            http://www.tiro.comjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaprefs.js.0.drfalse
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.goodfont.co.krjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://primearea.biz/product/235093/XjqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=webmpengine.dll0.0.drfalse
                                  high
                                  http://www.carterandcone.comljqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/cThejqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                    http://www.galapagosdesign.com/staff/dennis.htmjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                    http://www.fontbureau.com/designers/frere-user.htmljqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgprefs.js.0.drfalse
                                        high
                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiprefs.js.0.drfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.jiyu-kobo.co.jp/jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://primearea.biz/product/235093/3Decrypting...jqXe6tttFa.exefalse
                                          high
                                          https://primearea.biz/product/235093/xUjqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF23000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://www.galapagosdesign.com/DPleasejqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers8jqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://primearea.biz/product/235093/qjqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://127.0.0.1:13556/InsiderSlabBehaviorReportedBuildInsiderSlabBehaviorInsiderSlabBehaviorReporteintegrator.exe.0.drfalseunknown
                                                http://www.fonts.comjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.sandoll.co.krjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://primearea.biz/product/235093/ljqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdMpCommu.dll.0.drfalse
                                                      high
                                                      http://www.urwpp.deDPleasejqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.zhongyicts.com.cnjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                      https://primearea.biz/product/235093/ojqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://www.sakkal.comjqXe6tttFa.exe, 00000000.00000002.4137757380.000000001C812000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://primearea.biz/product/235093/.0lnkMjqXe6tttFa.exe, 00000000.00000002.4131952380.00000000006FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94prefs.js.0.drfalse
                                                            high
                                                            https://primearea.biz/product/235093/5jqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://primearea.biz/product/235093/qSOFTWAREjqXe6tttFa.exefalse
                                                                high
                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordDigestMpCommu.dll.0.drfalse
                                                                  high
                                                                  https://primearea.biz/product/235093/wjqXe6tttFa.exe, 00000000.00000002.4136818503.000000001AF30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    64.233.177.104
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    67.225.218.22
                                                                    primearea.bizUnited States
                                                                    32244LIQUIDWEBUSfalse
                                                                    IP
                                                                    192.168.2.4
                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                    Analysis ID:1428504
                                                                    Start date and time:2024-04-19 03:50:10 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 8m 41s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:10
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:jqXe6tttFa.exe
                                                                    renamed because original name is a hash value
                                                                    Original Sample Name:fd32cec288cec4f16dc5430cf86dc17e1d4cf941d635979fc17a59c8d6d83d44.exe
                                                                    Detection:MAL
                                                                    Classification:mal88.rans.spre.phis.evad.winEXE@16/781@4/4
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 96%
                                                                    • Number of executed functions: 33
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 72.21.81.240, 192.229.211.108, 64.233.185.94, 173.194.219.139, 173.194.219.102, 173.194.219.138, 173.194.219.100, 173.194.219.101, 173.194.219.113, 172.217.215.84, 34.104.35.123, 142.250.105.94, 74.125.136.102, 74.125.136.101, 74.125.136.100, 74.125.136.139, 74.125.136.113, 74.125.136.138
                                                                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Execution Graph export aborted for target jqXe6tttFa.exe, PID 6876 because it is empty
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    TimeTypeDescription
                                                                    02:51:26AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Ransomtoad "C:\Users\user\Desktop\jqXe6tttFa.exe"
                                                                    02:51:34AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Ransomtoad "C:\Users\user\Desktop\jqXe6tttFa.exe"
                                                                    03:51:33API Interceptor66979x Sleep call for process: jqXe6tttFa.exe modified
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    239.255.255.250SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                      HxesZl7bIx.exeGet hashmaliciousUnknownBrowse
                                                                        https://aeno.co.jp.talglfts.cc/aeonGet hashmaliciousUnknownBrowse
                                                                          https://scsang.cn/Get hashmaliciousUnknownBrowse
                                                                            https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                              https://setteledpaineter.uk.nf/Get hashmaliciousUnknownBrowse
                                                                                https://zmmzmnsnnbxbbxvcxv22.z13.web.core.windows.net/Get hashmaliciousUnknownBrowse
                                                                                  https://dev217.d3uf3ys8fxt6s2.amplifyapp.com/Win08ShDMeEr0887/index.htmlGet hashmaliciousUnknownBrowse
                                                                                    https://www.huiyuan-sh.com/Get hashmaliciousUnknownBrowse
                                                                                      https://sdcoes.net/LandingPage/Index/122/Get hashmaliciousHTMLPhisherBrowse
                                                                                        67.225.218.22http://www.jostle.comGet hashmaliciousUnknownBrowse
                                                                                        • www.jostle.com/
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        LIQUIDWEBUSOo2yeTdq5J.elfGet hashmaliciousMiraiBrowse
                                                                                        • 96.30.37.174
                                                                                        Invoice copy.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                        • 67.225.137.57
                                                                                        http://www.indeks.pt/Get hashmaliciousUnknownBrowse
                                                                                        • 67.225.152.61
                                                                                        http://zacharryblogs.comGet hashmaliciousUnknownBrowse
                                                                                        • 72.52.179.174
                                                                                        https://www.idofea.org/idea-std-1010-inspection-standardGet hashmaliciousUnknownBrowse
                                                                                        • 209.59.137.47
                                                                                        http://loveevamk.lifeGet hashmaliciousUnknownBrowse
                                                                                        • 72.52.251.155
                                                                                        Ofsoptics-Documents734.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 209.59.138.160
                                                                                        https://yesterwebring.neocities.orgGet hashmaliciousPhisherBrowse
                                                                                        • 67.227.226.240
                                                                                        https://www.imobie.com/go/download.php?product=atiGet hashmaliciousUnknownBrowse
                                                                                        • 67.225.249.166
                                                                                        gRDcPJpgMQ.exeGet hashmaliciousFormBookBrowse
                                                                                        • 67.225.137.57
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        28a2c9bd18a11de089ef85a160da29e4SecuriteInfo.com.Win32.Evo-gen.15237.11182.exeGet hashmaliciousAmadey, RedLine, RisePro StealerBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        HxesZl7bIx.exeGet hashmaliciousUnknownBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://aeno.co.jp.talglfts.cc/aeonGet hashmaliciousUnknownBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://scsang.cn/Get hashmaliciousUnknownBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://cvn7.sa.com/invoice.html?app=Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://setteledpaineter.uk.nf/Get hashmaliciousUnknownBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        SecuriteInfo.com.Trojan.KillProc2.23108.29569.31585.exeGet hashmaliciousUnknownBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://www.huiyuan-sh.com/Get hashmaliciousUnknownBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://sdcoes.net/LandingPage/Index/122/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        https://appddd08.z19.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-844-492-0415Get hashmaliciousTechSupportScamBrowse
                                                                                        • 52.165.165.26
                                                                                        • 40.68.123.157
                                                                                        • 23.33.134.2
                                                                                        No context
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2061
                                                                                        Entropy (8bit):3.8899002241052396
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DdHPxS/jKA8sAoCdw6nfTb+MLxqKeSlx/z4WLxqKJdcqnyfm:DdHPLldJP5LFeS7EWLry
                                                                                        MD5:9FD37B9FE51E1D068E04528EE09C8817
                                                                                        SHA1:C33BADDB0B24DC0F1D19F628CB566BAF49338054
                                                                                        SHA-256:2FF90E88DC6E0A24DD3E402B2A4B643F21E8B918FA52F3F1454D2AC6567DB5FF
                                                                                        SHA-512:5A88127A2F8EA8B42646A28A202236166A63FBC7720EA49EA6E1367BFC1B96695436B55E339000D504899922EA8BEA894F8C3D4CC60316C57D20CB4D79785499
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:...........@.......K........4.|.aY.Nn[.huY..4.|.aY.X............................`.P.j.."X.....................................CW.V..PROGRA~1..t......O.ICW.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CW.V..Adobe.<......CW.VCW.V..............................A.d.o.b.e.....^.1.....CW.V..ACROBA~1..F......CW.VCW.V............................F.A.c.r.o.b.a.t. .D.C.....V.1.....CW.V..Acrobat.@......CW.VCW.V..............................A.c.r.o.b.a.t.....b.2...V.&W.. .Acrobat.exe.H......&W..CW.V....u.........................A.c.r.o.b.a.t...e.x.e.......d...............-.......c............F.......C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe..;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.A.d.o.b.e.\.A.c.r.o.b.a.t. .D.C.\.A.c.r.o.b.a.t.\.A.c.r.o.b.a.t...e.x.e.K.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.A.C.7.6.B.A.8.6.-.1.0.3.3.-.1.0.3.3.-.7.7.6.0.-.B.C.1.5.0.1.4.E.A.7.0.0.}.\._.S.C._.A.c.r.o.b.a.t...i.c.o......
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 3 09:59:57 2023, mtime=Tue Oct 3 09:59:59 2023, atime=Thu Sep 28 00:41:23 2023, length=676768, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):993
                                                                                        Entropy (8bit):4.609934237278403
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:8m3JMdRYXRcNh9uhdpF4sXpMkFISDPojAJsvibdp9CSbdp9C+5acMfmMzU7I08aL:8m5UMdfKSIzA2mdW2dW7cL/7h8aWJTm
                                                                                        MD5:416DD71180DC9B636DF94EF99606172F
                                                                                        SHA1:D4BB4AE956CB938027A8E4B3EFE7DBD004F0ABC7
                                                                                        SHA-256:DE3B795A5199C4E4887E5D5977BD1ECF94BAFB5717436ED339B077E27DA5E8AD
                                                                                        SHA-512:844F29FA99A563E85D90FA26FB9D36EABCA28A7FDEFF4E87DE700C5A1F792FB746351ED74EC287B3304B60223F951DC22F8CDB2D95787EECACDF92EFD9D60886
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:L..................F.... ...p.......Nc..............S...........................P.O. .:i.....+00.../C:\.....................1.....CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WCW.X...........................n/.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WCW.X..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............F.......C:\Program Files\Mozilla Firefox\firefox.exe..2.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.`.......X.......desktop-aget0tr..hT..CrF.f4... .H...a......).;.hT..CrF.f4... .H...a......).;........b...1SPSU(L.y.9K....-....................5................3.0.8.0.4.6.B.0.A.F.4.A.3.9.C.B.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2352
                                                                                        Entropy (8bit):3.6708760621174856
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:FdPTnd7RYrnvPdAKRkdA8t1xWxrCx2qt3adAKRFdAKR/U:XEW1xWxrCxx3
                                                                                        MD5:2054D9BB0C45120EB7E7DDC58C158426
                                                                                        SHA1:574FF3904ADDBA9AC3FBE15D777A16F8283E7C02
                                                                                        SHA-256:9B0D70C404E430341CA88BC1957854808B164D93D9B5BB9AB2EEBC7970C8D10B
                                                                                        SHA-512:2646E2B652ED26F3C52ECCD6D4C8408B6286C6643DDF712C83E1408303B595247B5090E413343797A143774777F374B8EDF29B7A0C41370A8F4755B6A5B13C6B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:...........@................#..guY.v9.':vY.T...qY...............................`.P.j.."X.....................................DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWQ`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWQ`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWQ`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWJ`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n...-.-.d.i.s.a.b.l.e.-.f.e.a.t
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1382
                                                                                        Entropy (8bit):3.9775416999776048
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:l7aP+PgLNyWwbEUgMClMJJyBz5n6PEAJrBPE2gQGkWyGkWzRp1BTXSoNwOP:5amsNFOWC+68A1B82PGKG7Rp1BTiPs
                                                                                        MD5:9E145609A13F7E16638E43618334E9D3
                                                                                        SHA1:107E11CE16A54B862D78F121E80339C454E5A9BD
                                                                                        SHA-256:F2007334D2022AEA48DBD06829DDC7B14088394DD2E5F9BB4D687D07BCC4DF29
                                                                                        SHA-512:C1A733C56F7B1C1C6F06AB92A0118CD140DD982C17643D94C311E393BAA0C58B59EAB0FEBBE6BC92E2BCF73B545369C8080B2F83D2737CFB712BAE37D29725E7
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:.~.....................................................................................r.a.t.i.o.n. .x.m.l.n.s.:.a.p.p.v.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.a.p.p.v./.2.0.1.0./.d.e.p.l.o.y.m.e.n.t.c.o.n.f.i.g.u.r.a.t.i.o.n.". .P.a.c.k.a.g.e.I.d.=.".9.A.C.0.8.E.9.9.-.2.3.0.B.-.4.7.e.8.-.9.7.2.1.-.4.5.7.7.B.7.F.1.2.4.E.A.". .D.i.s.p.l.a.y.N.a.m.e.=.".(.A.p.p.-.V. .D.e.f.a.u.l.t.).".>. . .<.a.p.p.v.:.U.s.e.r.C.o.n.f.i.g.u.r.a.t.i.o.n.>. . . . .<.a.p.p.v.:.S.u.b.s.y.s.t.e.m.s.>. . . . . . .<.a.p.p.v.:.S.o.f.t.w.a.r.e.C.l.i.e.n.t.s. .E.n.a.b.l.e.d.=.".t.r.u.e.".>. . . . . . . . .<.a.p.p.v.:.C.l.i.e.n.t.C.o.n.f.i.g.u.r.a.t.i.o.n. .E.m.a.i.l.E.n.a.b.l.e.d.=.".t.r.u.e.". ./.>. . . . . . .<./.a.p.p.v.:.S.o.f.t.w.a.r.e.C.l.i.e.n.t.s.>. . . . . . .<.a.p.p.v.:.C.O.M. .M.o.d.e.=.".I.n.t.e.g.r.a.t.e.d.".>. . . . . . . . .<.a.p.p.v.:.I.n.t.e.g.r.a.t.e.d.C.O.M.A.t.t.r.i.b.u.t.e.s. .O.u.t.O.f.P.r.o.c.e.s.s.E.n.a.b.l.e.d.=.".t.r.u.e.". .
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):10
                                                                                        Entropy (8bit):2.4464393446710155
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:MLC9:MA
                                                                                        MD5:CA4A35E5DBD725EFBD7C480B06D9CDD9
                                                                                        SHA1:109FCC44DB1827434FE7207F4BBA42CFB1A47AEE
                                                                                        SHA-256:D57DD400B6DDDC0EFDE818FC2314C0C281531AC80A2016BA3C02BBF8855B8D96
                                                                                        SHA-512:97A7CD722BD84D96134801F6202460590BECF8CC252FE29285BA237587AFBE589911BD622B8537FF6EF8A9F5584CE9BF76E28CCE8CD8340C9404A95876C93B25
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:10.0.19045
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:exported SGML document, ISO-8859 text, with very long lines (12597), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):12975
                                                                                        Entropy (8bit):5.729328284037596
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:TrsqNIrMpQwNK53LZC7UBIYmt1/u/fSy51mcxilLKjNIstNpAi:TrsOpXNKNZJBIYmt/y5me5n
                                                                                        MD5:DE0E162146A9241D14D53F9961E87B8E
                                                                                        SHA1:FB6B161FD1910A70AFC747727DD945718562FCED
                                                                                        SHA-256:2CA6ED0418D759166B29F6E5B075E26776B28FA12BF8F462A31E71EF1D672B38
                                                                                        SHA-512:5E3CA43020A6D5BD4B0642CBAC0C42FD17ED3959D434DC87383C22B61CC7B7BA213A0101B3143D80B7071BDBAB4CC10B1B852A23ED7C4C29C6EBA835C0355C1B
                                                                                        Malicious:false
                                                                                        Reputation:low
                                                                                        Preview:...........................................................................................................xmlns:cfg="http://schemas.microsoft.com/Passport/PPCRL"> .. When a certificate is rev'd, a line like the following should be .. added to the cfg:Settings section:.. <cfg:Certificate expired="true">SLCA_BACKUP.CER</cfg:Certificate>.. --><cfg:Settings><cfg:DeviceDNSSuffix>.devicedns.live.com</cfg:DeviceDNSSuffix><cfg:ResolveTimeout>0</cfg:ResolveTimeout><cfg:ConnectTimeout>10000</cfg:ConnectTimeout><cfg:SendTimeout>30000</cfg:SendTimeout><cfg:ReceiveTimeout>30000</cfg:ReceiveTimeout><cfg:MinMinutesBetweenMetaConfigCheck>1440</cfg:MinMinutesBetweenMetaConfigCheck><cfg:ConfigServerSslURI>https://go.microsoft.com/fwlink/?LinkId=859523</cfg:ConfigServerSslURI><cfg:DIDCOMMetaData><cfg:DIDWithAuth>1</cfg:DIDWithAuth><cfg:AssocPDIDToLDID>1</cfg:AssocPDIDToLDID><cfg:Protocol><cfg:CLSID>{1C109E4C-2F30-4EA3-A57A-A290877A2303}</cfg:CLSID><cfg:DATA><![C
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):602168
                                                                                        Entropy (8bit):0.37866942729750286
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Auea40TugkKyauaoIO6AaiMGmWIeQ6wO3eTiwmzWzsAWyk2QgK:AuMnqGKK
                                                                                        MD5:BA59E679D1B2CC2E841F0D061DD3E499
                                                                                        SHA1:A84456282C36950CBB49D7CA020ECCC845872589
                                                                                        SHA-256:FD748E3DD00E9129838B7A8B94877873E03BF3D6AAE5AB57CDDC6DCE0129D71E
                                                                                        SHA-512:AC679BF22E13BBF8584C767F0FF32FE18B1C5A0C3FE3FA8ADD3CF1F039AEBCD0070D99927D846E4EF33B69FF0529F593F4E02406DAB9901A64B4807643DF6614
                                                                                        Malicious:false
                                                                                        Preview:.................@...@...............................ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6053
                                                                                        Entropy (8bit):7.665680927703169
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:8hppppppppppppYgPTcHPzAia33mWn41j35kqbV+xkdqA3T0VczHZMKUz4k7Gcyr:8hpppppppppppp1PoHc33hn4rbV1dqAF
                                                                                        MD5:A5ECCDA6C997EB942EEA77DBD6EE223B
                                                                                        SHA1:A80A1A3D7A5231074171F9641E3D2ADFAA505ADD
                                                                                        SHA-256:9942E5959C84BFBBBAC83025153119500BB842F843E978BD87DA35AD7628D6CE
                                                                                        SHA-512:98A475495A3A812EF84EF5916D457A936B5DD2593577B30BBCD374498E54BE54E71E3272FCB3DEC1A99258A685FB654EC70F3356335562FF741BB8483D52B382
                                                                                        Malicious:false
                                                                                        Preview:.................@...@.......8..............R].|..........m].....`KV*...1D.0...1.......Y....P....l..F...1A2uN.3...yinSg.OSu+(&..9..>._....?6.P.?t8...@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I......O7'''..~.................._.....w.}......qCoA#.<{........;::......\.o..a........_(.%.@8..\B....4.f. .y..i.&.....p.....OCo...2CL.....C8...W../..r.|k..7I.&.?.........@.S.7.....'Ov.I...7.n.....$.)/.....q.......;..B.L.RV..{. .:.H9........W%...w.q.*.........0."G)..v.R..d..K.:.=z....>:].M%..e.........4.9......lY..&..I.......Qrt....f..$....y...lri#.d2.t~.]#..)?.....n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):441
                                                                                        Entropy (8bit):7.290861362566905
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:iVY1zXtMHYLlSRgbJUz7dOpBHwvtURRH7OHTlHj9:6AzXt7S21UlYBytUkD
                                                                                        MD5:A6A77117D38467144BF5EEFB7C9AFCA5
                                                                                        SHA1:C1D007F10D7C0DA75571F44ADB2F3A4E3C71E0B3
                                                                                        SHA-256:41E2F32D35062A4245F37031FE225E46E4D9D0AB11F9EE9D7098A3608CAA6BB7
                                                                                        SHA-512:9BFAF97B0009720613FA2F986EB4F1411235BC9B4E65127814F6AC68D02523B3E38F310181CAF5EECA25FF785905C28C2D4D9764EFD777C99DBD4B1E7408040C
                                                                                        Malicious:false
                                                                                        Preview:..............................t...............R].|..........m.!.....;.B#A6.....h~...A. .#...%..A.or......!)8...Y.v=....&.z.7....`..._._X....z..X.EQ....:.ZD .\.4.#...:...|....n.8.eY.%BK@Y..4..q.n..*RU..aHI...h...q.{r.g.!G.b.(3...f..8W.m.<....b.....6s8.......m...3..2...Li.*;.N'E...u]+.<..........=w.P..*3n.y.Z<.[~....}...X.x.39..h...r,*..R."..5.o.0.q.syU?...<`......H ..)G.%.....~...Vy.$X.._0....#... ...6..#`......IEND.B`.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):525
                                                                                        Entropy (8bit):7.528766111389485
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:X58sHXrQwXWLGwiaUlg1wwWl/wdX2NWWFMmJa9mM:GsHbnWuaFBsOX2IvmAv
                                                                                        MD5:9C6D2D72FDA251CF5FABCF9C01D8E6EC
                                                                                        SHA1:F7100669547C0CFC648C59F5B21C5706BB2DD8EF
                                                                                        SHA-256:B5BA6E56B4855521BE45729C48C66B02DA580C6E356D2CC83EBCDA8E077D946C
                                                                                        SHA-512:93D83DABDDBBE276860C8B4151C2B25A3AF5952E058AC50B3BA72DE7BDEE842F8B2887308C79F2AD040EB9C4B98C8FC170C0AB9F417B3A38BD6E28436F8E6F6D
                                                                                        Malicious:false
                                                                                        Preview:............................~8..............R].|...?......m./...Gw....i..3..A..p..M.I.M...H..>..C.jq.o.C{.e=.p.......#...;....y@.<.U../....+.EA.....b..(.h>...o.u......?/.K...1.j....t....%{k2..u.4...~.6X..P..u.n.[....(p..c.{}.....9...=.....y<@..4$lb..K......V..p.W.....%l...W[.....6I.~........V.x.^s;A.N.+.j..k.C..V.I" h...$IL...`UU...Q;Q.a...}.M.SZ.V.g...G..v;.A.'.....f.p.....$..\....C..bT..a.>..6..m.g^U.39.b."t..Ke..gp.u&;..K)r....[...._.......kE..]....u6.....Vy@.<.U..$".....c........IEND.B`.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):617
                                                                                        Entropy (8bit):7.535938611747898
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:xUARn8gR6L9qejqqPfAkqK3iTY4sPLvq3Hl5krukvqe2+v:xUAR8gEqjufnJ0Evq3BkvJv
                                                                                        MD5:D0193E0121981B112BACEB8F2936F2B5
                                                                                        SHA1:DCF125319FB5E1C0EA9DD318C0D4A4A347AD6796
                                                                                        SHA-256:85A3601E428706B19BA2067D793A8F8368FF3B96D7973D7F0445BA147B0E5464
                                                                                        SHA-512:09AEFA6E13608E97CD94305B05DA6702A876D4BEC99335B43C84C896667299124F358A9793229EB55E63A8C0822280E74661F2B5CD7C10F642F1E2C509FE0866
                                                                                        Malicious:false
                                                                                        Preview:............................y................R].|..........m./3..]w..I...J..V.....,+...+oM9sN.Kxym..._.f^;{].;..O./].w....O.^..7@ ....o......F.....L..,....bQ..T*........(.~_...M.|>/.v[...km. .^.'..6.F.......z.Z.t:.......0!0.....Z...6..l...V..G...........3..|..`.LF...]{..6.....@.?....+.".....=..x..-z.P.`67...>.....@.T.~1..n.6.........f<..5....|...i ...t:..#....D.-..b.8....$..%.c.[d_,.(..G..#.K..6VBN.*0..e2....o.9N..M,......j5i6..W.+..rh.h...s..h4.....V.*...3.2IZ[..).l../g..gh4.3..x...m\..>.R<..N..Qr.P...8.U.9....q.|..y.K.0[.......pYY.I........o......F ....o..^!".(....{.V....IEND.B`.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):602168
                                                                                        Entropy (8bit):0.37866942729750286
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Auea40TugkKyauaoIO6AaiMGmWIeQ6wO3eTiwmzWzsAWyk2QgK:AuMnqGKK
                                                                                        MD5:BA59E679D1B2CC2E841F0D061DD3E499
                                                                                        SHA1:A84456282C36950CBB49D7CA020ECCC845872589
                                                                                        SHA-256:FD748E3DD00E9129838B7A8B94877873E03BF3D6AAE5AB57CDDC6DCE0129D71E
                                                                                        SHA-512:AC679BF22E13BBF8584C767F0FF32FE18B1C5A0C3FE3FA8ADD3CF1F039AEBCD0070D99927D846E4EF33B69FF0529F593F4E02406DAB9901A64B4807643DF6614
                                                                                        Malicious:false
                                                                                        Preview:.................@...@...............................ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6053
                                                                                        Entropy (8bit):7.665680927703169
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:8hppppppppppppYgPTcHPzAia33mWn41j35kqbV+xkdqA3T0VczHZMKUz4k7Gcyr:8hpppppppppppp1PoHc33hn4rbV1dqAF
                                                                                        MD5:A5ECCDA6C997EB942EEA77DBD6EE223B
                                                                                        SHA1:A80A1A3D7A5231074171F9641E3D2ADFAA505ADD
                                                                                        SHA-256:9942E5959C84BFBBBAC83025153119500BB842F843E978BD87DA35AD7628D6CE
                                                                                        SHA-512:98A475495A3A812EF84EF5916D457A936B5DD2593577B30BBCD374498E54BE54E71E3272FCB3DEC1A99258A685FB654EC70F3356335562FF741BB8483D52B382
                                                                                        Malicious:false
                                                                                        Preview:.................@...@.......8..............R].|..........m].....`KV*...1D.0...1.......Y....P....l..F...1A2uN.3...yinSg.OSu+(&..9..>._....?6.P.?t8...@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I......O7'''..~.................._.....w.}......qCoA#.<{........;::......\.o..a........_(.%.@8..\B....4.f. .y..i.&.....p.....OCo...2CL.....C8...W../..r.|k..7I.&.?.........@.S.7.....'Ov.I...7.n.....$.)/.....q.......;..B.L.RV..{. .:.H9........W%...w.q.*.........0."G)..v.R..d..K.:.=z....>:].M%..e.........4.9......lY..&..I.......Qrt....f..$....y...lri#.d2.t~.]#..)?.....n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (17075), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):20283
                                                                                        Entropy (8bit):5.421312526473142
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:KkEaNZL6robFedoOvjKgWMCYe9O6J5KHJ4PyseBeB/64PkYBh/hUUxPNrNaxNaDA:C4TSvfkPNrNONUQPX40jLXqg
                                                                                        MD5:D3566509B7EAA5CFFA50B111376A37FA
                                                                                        SHA1:ADA5E99CF38C5E352684C2E9BE40E6D37AF0D663
                                                                                        SHA-256:9D4468AE3C14905EE16B4A14C006641136F5C8DF1CF3C658AE46EB2F6C012F3C
                                                                                        SHA-512:C4333A247938595043FEEB030FC091FB816BEF6E5CC6FDECC269A07CC70190EDE4E9E427C984354ADC7E52E54EECA76D0386F326B3EA1E10584D005424340301
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................. <EndOfLife>.. <Package FamilyName="Microsoft.Camera_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Bing_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Alarms_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Calculate_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Windows.InsiderHub_cw5n1h2txyewy"/>.. <Package FamilyName="Microsoft.Windows.FeatureOnDemand.InsiderHub_cw5n1h2txyewy"/>.. <Package FamilyName="Microsoft.SoundRecorder_8wekyb3d8bbwe"/>.. <Package FamilyName="microsoft.windowsphotos_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.PPISkype_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.BingMaps_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Maps3DPreview_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.BioEnrollment_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Windows.ShellExperienceHost_8w
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):781
                                                                                        Entropy (8bit):4.969933748554227
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:tl5Q26Jh9ZBdpF4kXh0cstjAFZlebdp2Wy5acoohxmoohImV:tlOxdHRkJAXl6d4W3coouooym
                                                                                        MD5:5D85B6575C71C77FFF79456EF68963B4
                                                                                        SHA1:D83AAA04922B6DF41BD47BCC37C37B7CDE927DF9
                                                                                        SHA-256:0FEFCBB8749D57702A6CAB7BC8E42B2CF177FF731C695E110936483517B0584E
                                                                                        SHA-512:D23DC02F205AAC2D85D05BD34F6F2B5995A640A5BCA8013BB15BF6C192BE9C69761822F600C9F8116572BC1E28B0842D7C8AA9D701BB701959B6C8085E8536A6
                                                                                        Malicious:false
                                                                                        Preview:...........@................+<.guY..+<.guY....T.#Y..B..........................`.P.j.."X.....................................CWoV..PROGRA~1..t......O.ICWoV....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CWoV..7-Zip.<......CWoVCWoV..............................7.-.Z.i.p.....\.2.d....V.8 .7-zip.chm.D......CWoVCWoV..............................7.-.z.i.p...c.h.m.......O...............-.......N............F.......C:\Program Files\7-Zip\7-zip.chm../.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.7.-.Z.i.p.\.7.-.z.i.p...c.h.m.`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2456
                                                                                        Entropy (8bit):4.162446993043349
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:KccRdOs+k/TNsJzN6GqLHdCZ6dCMDXudLtRdMI0tA4Z:/+28DLVLuNuI0
                                                                                        MD5:DF96E5E573F6973ED9BA6696C1EBE47F
                                                                                        SHA1:721EC93E129836959D26C1440B3816C662190620
                                                                                        SHA-256:2047908B9A2078C132C62231F4BB711ED5E559D343432A72AD38ABFE312EA4AD
                                                                                        SHA-512:67A54E238C3805230B729C97F59A5CA61D42511A02311D1C20946FA41C10DAB5CC100499AE35C845A160DC045BA91D03049E26CB675126C9CFBB5864510B4E48
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......v.q.1vY.v...1vY.=...1vY..I............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....f.2.....DW.V .MSACCESS.EXE..J......DW.VDW.V.....'....................C...M.S.A.C.C.E.S.S...E.X.E.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE..0.B.u.i.l.d. .a. .p.r.o.f.e.s.s.i.o.n.a.l. .a.p.p. .q.u.i.c.k.l.y. .t.o. .m.a.n.a.g.e. .d.a.t.a...N.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.M.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1175
                                                                                        Entropy (8bit):2.2397142336128715
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiMAOlc3VRG3ErWhAln4aSEuIPYlCk1ARokJdU0vuK/XaeI88Dl8Cs1Yu6SaUrd:riYlcFs3g9ndbYt8X7I88OFBMJo8
                                                                                        MD5:055282A15CC1F8D515197F341193A2B4
                                                                                        SHA1:306707D2F51F9BCA6FC2195FDC8AB46642F9C2DB
                                                                                        SHA-256:02A84D2262ECACB8171619DB34F9942452868F81FE057D8C8AA55BC1CF331A03
                                                                                        SHA-512:8DA25565FD4A7B535828A810CA380B708BC0CF51CF5FA5095C9293D43E54BEEB143C088B708BC875F5E1FF883C5C76F15E677AAA97568F2A8F09C56ABEF9FA55
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.3...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.o.t.e.p.a.d...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\notepad.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.o.t.e.p.a.d...e.x.e....................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1131
                                                                                        Entropy (8bit):2.1185336257768475
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6MAOlc3VRmwprWhAln9nCk1ARokJ7f3mlA0vuK/XaeI88Dl8Cs1Yu6SaUDk1q:7f6YlcFMw9n9P847I88OFBMj8
                                                                                        MD5:71DCC0FF92D88A49A8CE03DF887148D6
                                                                                        SHA1:D4A9B62FB78B8039401490CB5D1C1EC589B90C3B
                                                                                        SHA-256:6780A42200DA9FACA09FCCB4E94B20CEFE7675D45ABC3E65B695825C980782D4
                                                                                        SHA-512:865E4A06956545E0A193D73645D5FDC4CEFD512B819FD59D36908BDB7C113468CCAC98A06842721731C504ECF8359BDDF58604429074DB782F0DE05B5D058455
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.6...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.p.a.i.n.t...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\mspaint.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.p.a.i.n.t...e.x.e................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1171
                                                                                        Entropy (8bit):2.4487338696267362
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f6YlcFs3g9nkbOoKLlWlK8Nz7I88OFB5/evbOoKLlWlK8N:ftwdk/KRWQ8Nz7Z8i5Gv/KRWQ8N
                                                                                        MD5:9935DC8DAB7F6948F07411E8CA0CD26D
                                                                                        SHA1:1FC5E7F7536792F234BCE54DE443F9B24BA227EC
                                                                                        SHA-256:19E68A27100CDC10403414B936C16908F76EEACAD52D16916EB36C748B49CBEC
                                                                                        SHA-512:843230FABA6D532A025D5B7D1063BB70BB383E2C6414266B3F0CD60117CD299C684D5CFB6BCD974DB85163363A6E3DAB75CE1704271FF6D86801EC8AB10CC62E
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.8.1.1.%.P.r.o.g.r.a.m.F.i.l.e.s.%.\.W.i.n.d.o.w.s. .N.T.\.A.c.c.e.s.s.o.r.i.e.s.\.w.o.r.d.p.a.d...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%ProgramFiles%\Windows NT\Accessories\wordpad.exe...................................................................................................................................................................................................................%.P.r.o.g.r.a.m.F.i.l.e.s.%.\.W.i.n.d.o.w.s. .N.T.\.A.c.c.e.s.s.o.r.i.e.s.\.w.o.r.d.p.a.d...e.x.e................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2073
                                                                                        Entropy (8bit):3.885792468896125
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:HqWdHPxS/jkfA8sA/dw6nfTb+MLxqKeSlx/z4WLxqKJdcqnyfm:zdHPtx/dJP5LFeS7EWLry
                                                                                        MD5:CEDFB213D4C41808D36B74C3B59B9AE6
                                                                                        SHA1:E648070F3C46AF146F7D1693C72C6993539A2010
                                                                                        SHA-256:1F585B301FC03C508EB7C579E20B9C761C5057CE37A6335069B49BCCA67FE4A1
                                                                                        SHA-512:79C0BCB2C71B57AB9E6E2A0DB1E96A0B993068F1354DB2E8AFE858AFF64F697150A80B45B294B59437EE245FEC4C419DC2CEB3C2C75EE2ED97CD3EB0F84DA123
                                                                                        Malicious:false
                                                                                        Preview:...........@.......K........4.|.aY.l..huY..4.|.aY.X............................`.P.j.."X.....................................CW.V..PROGRA~1..t......O.ICW.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CW.V..Adobe.<......CW.VCW.V..............................A.d.o.b.e.....^.1.....CW.V..ACROBA~1..F......CW.VCW.V............................F.A.c.r.o.b.a.t. .D.C.....V.1.....CW.V..Acrobat.@......CW.VCW.V..........................0...A.c.r.o.b.a.t.....b.2...V.&W.. .Acrobat.exe.H......&W..CW.V....u.........................A.c.r.o.b.a.t...e.x.e.......d...............-.......c............F.......C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe..A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.A.d.o.b.e.\.A.c.r.o.b.a.t. .D.C.\.A.c.r.o.b.a.t.\.A.c.r.o.b.a.t...e.x.e.K.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.A.C.7.6.B.A.8.6.-.1.0.3.3.-.1.0.3.3.-.7.7.6.0.-.B.C.1.5.0.1.4.E.A.7.0.0.}.\._.S.C._.A.c.r.o.b.a.t..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1065
                                                                                        Entropy (8bit):4.942370094430179
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:yqI0v/ErdOE4Qw+ClrAqfUd7lsdWUUFc/nqySm:yKvcrdOGwjlcqMd7lsdf03yS
                                                                                        MD5:C9C1B7449F743548DA632EA33DE83DE2
                                                                                        SHA1:F7A64EC06B671A9F978F71B8F605C00DE676BF8D
                                                                                        SHA-256:4B1F9C83A9820073A120AA75F1530AD712A0DF4BE72BDA43F9CC421A5A0F11FE
                                                                                        SHA-512:3CEA552A598D735079F368581C3B3046A838B7B7653A7BB9C3FED8270BC0FA363AB39FD4A0D470EB212E2FE31C2867EBC3D298A3DBCA0ED5CFA6A4989856BE00
                                                                                        Malicious:false
                                                                                        Preview:...........@...............3.&"guY...>"guY...>"guY...............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....Z.1.....CW.V..Examples..B......CW.VCW.V............................%.E.x.a.m.p.l.e.s.......V...............-.......U............F.......C:\Program Files (x86)\AutoIt3\Examples..6.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.a.m.p.l.e.s...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.1.........
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2455
                                                                                        Entropy (8bit):4.148094747316407
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H5cRdOs+k/TdfizNuKfdCZxCdCMOXudSdMh0+jW7AjjvA:Z+uNuG4uPh0+jp
                                                                                        MD5:9E1B1CD3CC8FA66DF340EBC0CA822BFD
                                                                                        SHA1:EDB9F9B065640E765882CFAD92B73E75932C5B17
                                                                                        SHA-256:672D07559835FE658A6AFC9D0977BAB67293D6EDF653FBAA5BA057B0FB131A6A
                                                                                        SHA-512:4003ABD75878171D64E81B5C509592B12A4E72F975A9E86ED4111162170EA54AEE165149359471E982F1905FA87D56AD42AF6EF2B2BB9ECD81288E15C984A096
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........1..1vY.0.1vY..i.1vY.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2.h,+.DW.V .EXCEL.EXE.D......DW.VDW.V....c&........................E.X.C.E.L...E.X.E.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE..>.E.a.s.i.l.y. .d.i.s.c.o.v.e.r.,. .v.i.s.u.a.l.i.z.e.,. .a.n.d. .s.h.a.r.e. .i.n.s.i.g.h.t.s. .f.r.o.m. .y.o.u.r. .d.a.t.a...K.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1005
                                                                                        Entropy (8bit):4.89111329015518
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:+FJdGHcNh9uhdpF4sXpMkFISDmIojAJsvobdp9CSbdp9C+5acMfmMzU7I08atg4r:a7MdfKSI7A28dW2dW7cL/7h8aWJTm
                                                                                        MD5:4143D3D6A0EFC17BEA7346E461F58571
                                                                                        SHA1:E3F6BA2F5327D868641667E1DC66B6DD9A08C611
                                                                                        SHA-256:EA92DDB33361363BBCB3C913213B1832D40410C7B1DC51444EF2039A47FF9BF6
                                                                                        SHA-512:BB1C1BFD2375A9AA52026A53F40F7F231E69D8C3EE517A61F1F41A0351623A3C191B9E5CD90AC2AE215F8D27F879D49C367734809A713F796D97E5F01C10058E
                                                                                        Malicious:false
                                                                                        Preview:...........@................l.?huY..$.@huY..#.c,qY. ............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WCW.X...........................n/.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WCW}W..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............F.......C:\Program Files\Mozilla Firefox\firefox.exe..8.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.`.......X.......desktop-aget0tr..hT..CrF.f4... .H...a......).;.hT..CrF.f4... .H...a......).;........b...1SPSU(L.y.9K....-....................5................3.0.8.0.4.6.B.0.A.F.4.A.3.9.C.B.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...........
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2364
                                                                                        Entropy (8bit):3.6668723958874616
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:dIdZTzoR7RYrnvVdAKRkdA8t1xWxrCx2qt3adAKRFdAKR/U:dWlo1xWxrCxx3
                                                                                        MD5:8E723D8CE259162E1360955DA70EE66E
                                                                                        SHA1:BFCB51FC178C8F33785EBB04386E05686AFB7AF6
                                                                                        SHA-256:060D437E69CB7912ACA929897ACF14E8BCBB16725E2CC72463BB9542DDD0D2D2
                                                                                        SHA-512:9D090F56C2FC373BF701E83A548E1A6504DD1C776891D8AE47E740F49D592DFA18E984FD7BA67C20F8782E0AE960D4436B81D35F1073CAFAB67CF984058F3687
                                                                                        Malicious:false
                                                                                        Preview:...........@................#..guY..a..:vY.T...qY...............................`.P.j.."X.....................................DW.V..PROGRA~1..t......O.IDW.V....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDW.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDW(W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDW.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWJ`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n...-.-.d.i.s.a.b.l
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2093
                                                                                        Entropy (8bit):3.5723442847336915
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:83JE+dOEKKEceG8Pk5AmnpLSddrlxqddBBUUFcvGyfm:83G+dOdcpufm1SdL8dra0C
                                                                                        MD5:D1C4748905EAC7A1632BA591A8E6ECF5
                                                                                        SHA1:F2BDC1DB908F009FDB3DA65588466DC349973BC1
                                                                                        SHA-256:792B7E71A6AB18010BD747D321A240DB90D5FA8D5D3CA89606C310751E16AC9B
                                                                                        SHA-512:B7C3C4B16365335BB01B68C999FD1889E2F3F193950DCFAAFCEC64CFE7573ECFE2613A7BA4AE1896A729AB470ADADE421A8435B204D17DC965C0BBDE8E62AEAC
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o..........pB.Y...1.huY....pB.Y...............................`.P.j.."X.....................................CW6W..PROGRA~2.........O.ICW6W....................V......K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....N.1.....CW6W..Java..:......CW6WCW6W....u......................K..J.a.v.a.....V.1.....CW7W..jre-1.8.@......CW6WCW7W....v.......................w.j.r.e.-.1...8.....J.1.....CW7W..bin.8......CW6WCW7W....~.....................R.x.b.i.n.....b.2..p...V.j .javacpl.exe.H.......V.jCW7W....Z.........................j.a.v.a.c.p.l...e.x.e.......b...............-.......a............F.......C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe....V.i.e.w. .J.a.v.a. .v.e.r.s.i.o.n. .i.n.f.o.r.m.a.t.i.o.n...B.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a.c.p.l...e.x.e...-.t.a.b. .a.b.o.u.t.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2069
                                                                                        Entropy (8bit):3.563757256916897
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YE+dOEKKEceG8Pk5AmXCxQddPddBBUUFcvGyfm:r+dOdcpufmX0QdFdra0C
                                                                                        MD5:7423A7030253574CA6E2C2559DE2C50B
                                                                                        SHA1:E5DBE7E2B7E531199AA28025F52D2007E7515380
                                                                                        SHA-256:6DB77FCC9AC861E88C8222A748177C6DB0F065EC8272C9B7A07AE80196997908
                                                                                        SHA-512:6D3BFB915D531FF48BD80BE474765CC2C158844AB8EBB642712A7D462E1E15409A06E38B0F02A3D25814C363944AE5823C4CAB5CF1CD3DBD3DF4CFD60712F6F5
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O..........pB.Y.BV..huY....pB.Y...............................`.P.j.."X.....................................CW6W..PROGRA~2.........O.ICW6W....................V......K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....N.1.....CW6W..Java..:......CW6WCW6W....u......................K..J.a.v.a.....V.1.....CW7W..jre-1.8.@......CW6WCW7W....v.......................w.j.r.e.-.1...8.....J.1.....CW7W..bin.8......CW6WCW7W....~.....................R.x.b.i.n.....b.2..p...V.j .javacpl.exe.H.......V.jCW7W....Z.........................j.a.v.a.c.p.l...e.x.e.......b...............-.......a............F.......C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe....V.i.e.w. .o.r. .c.h.a.n.g.e. .J.a.v.a. .s.e.t.t.i.n.g.s...B.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a.c.p.l...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a...e.x
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2438
                                                                                        Entropy (8bit):3.8366557861552026
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:iG+dOSzrhs+frnzldRdTdLXuHj0PkFmq4:H2hduD0Pkkq
                                                                                        MD5:04EB11518C0F683F706E0A64206B8C5D
                                                                                        SHA1:99A0021B04127F66179439EA0BEED673A6DBD1C6
                                                                                        SHA-256:EF8C6D8CDEB03F54D4079E8387EE922ABFC0E9F6DF6E53082F65CDEA06EBE3D1
                                                                                        SHA-512:439C86175BA0BCEF13CF08F427BCF8118053AD1383484C84F00D706DAE9255B5EA25BC113F8F24037811479C99D51DB375CA7D7FD72ED0FC958E9348D46E0C40
                                                                                        Malicious:false
                                                                                        Preview:...........@......._.......,<....W.j.s+ruY...emNrY...............................`.P.j.."X.....................................CWSa..PROGRA~2.........O.ICWSa....................V.......:.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1.....CW.`..MICROS~1..D......(Ux.CW.`..........................6|..M.i.c.r.o.s.o.f.t.....N.1.....CW\a0.Edge..:.......S8.CW\a...........................AI.E.d.g.e.....`.1.....CW`a0.APPLIC~1..H.......S8.CW`a..........................r.N.A.p.p.l.i.c.a.t.i.o.n.....`.2.(>@.=W2b .msedge.exe..F.......S8.CW`a....u.......................q.m.s.e.d.g.e...e.x.e.......k...............-.......j............F.......C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe....B.r.o.w.s.e. .t.h.e. .w.e.b.H.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2250
                                                                                        Entropy (8bit):3.780969566186794
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:GcRdORf6uNzOmhmd6dtOm7k0BO5yREpO:GTf6EOmhJOmo0BO5ye
                                                                                        MD5:EC5054A7F695CAAEAE3CEA3B3EDA5FC9
                                                                                        SHA1:D0D8A8E48504307DB846DCBE50FABD147E2D680C
                                                                                        SHA-256:F80D8F0F39A83E00F53E5E0EC58914B452D6E10EDF5A428798EDCD8A72A1F301
                                                                                        SHA-512:0CFDBBED0E6D88F788A007DD5BEAEFA143AA0F225C169A05D7399848F9F03D434BAC2036DF6D52E1FE4A1D4EE7F423AAE5FBF55C7F85ACD1671F6B831420CDC8
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......!...(vY..~..1vY.....1vY.03............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....n.1.....DW$W..MICROS~3..V......CW.`DW$W.....<........................M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e.....f.2...$.DW#W .OneDrive.exe..J......DW.NDW$W....]:........................O.n.e.D.r.i.v.e...e.x.e.......e...............-.......d............F.......C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe..G.K.e.e.p. .y.o.u.r. .m.o.s.t. .i.m.p.o.r.t.a.n.t. .f.i.l.e.s. .w.i.t.h. .y.o.u. .w.h.e.r.e.v.e.r. .y.o.u. .g.o.,. .o.n. .a.n.y. .d.e.v.i.c.e...B.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e.\.O.n.e.D.r.i.v.e...e.x.e.6.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e.\.O.n.e.D.r.i.v.e...e.x.e.........%ProgramFiles%
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2435
                                                                                        Entropy (8bit):4.161103904548237
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:jcRdOs+k/TOugzV4dCZvdCMSLXudgdMSA09ANv:j+6NuuFn0
                                                                                        MD5:203C87C8EA85123A28C34536FE4DD27E
                                                                                        SHA1:B7353F68F984E065E9113928705A144C3E53655D
                                                                                        SHA-256:37071BAC6B761497811C550FA889FE46FB4A40E34A2A7E5EF27722358433C2E3
                                                                                        SHA-512:B6BBAC0E6B258D7278CE019000194FE97EB129146130B7DA1660E61AE3BCDB5900AA11BEB396574D3F9A9523AD2B536E9B4DC5945BDFAA63690DAC50CA497227
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........,..1vY....1vY.....1vY.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2..q!.DW.V .ONENOTE.EXE.H......DW.VDW.V.....(.......................O.N.E.N.O.T.E...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE..,.T.a.k.e. .n.o.t.e.s. .a.n.d. .h.a.v.e. .t.h.e.m. .w.h.e.n. .y.o.u. .n.e.e.d. .t.h.e.m...M.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2449
                                                                                        Entropy (8bit):4.169983328783211
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:R5cRdOs+k/TkOgz7wbl0sTk4dCZydCMnXudtTdMs0RANG:R5+mQl9TTXu+s0
                                                                                        MD5:C25E04BC87DA21D0C1C1E36C488FF735
                                                                                        SHA1:D2B99CD7F499DEB0790DFB9D7FCA24DEC8E40D72
                                                                                        SHA-256:006E5F16A7C83CF1530525E1E0DF79F64E0BC7BE258D6CBAD0F4899F1E6C0E4C
                                                                                        SHA-512:1849F8A2394C330AFB265996FE95FE9A1FDFBE04AF8271D58CD1FEF4FF68C4357D0979957BA5747783F3F243B4E3494A5818212D9F9998DE2CF8A241EB53AC86
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O..........1vY....1vY.....1vY...............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2.....DW.V .OUTLOOK.EXE.H......DW.VDW.V.....(......................7.O.U.T.L.O.O.K...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE..3.M.a.n.a.g.e. .y.o.u.r. .e.m.a.i.l.,. .s.c.h.e.d.u.l.e.s.,. .c.o.n.t.a.c.t.s.,. .a.n.d. .t.o.-.d.o.s...M.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.O
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2492
                                                                                        Entropy (8bit):4.148995989681741
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:4McRdOs+k/TuKJzWmPdCZ/dCMLXudbdMg0NA4a:9+TvWjukg0
                                                                                        MD5:94B9BE123811B3EDE62BBD9FC7D87CBB
                                                                                        SHA1:D8C5EFAD6FB6BA05126BA0FAA4442C9EE8DA3A01
                                                                                        SHA-256:8280D1B2BB1278B4E58F1B3B8124C9EF7BB9849714FAAAE3FDF71E0D819CCB32
                                                                                        SHA-512:B9BDE4E5B87F27EA8927E8ADF8C12DCB2A65C68BE74D28345880D6416C1759CD01153E3683DA0B65C3839A90419ED761BBE57E1D92B2AC79E8F341C626EE04EB
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O....... .P.1vY.J...1vY. .P.1vY...............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....f.2.x...DW.V .POWERPNT.EXE..J......DW.VDW.V....w)....................`.*.P.O.W.E.R.P.N.T...E.X.E.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE..D.D.e.s.i.g.n. .a.n.d. .d.e.l.i.v.e.r. .b.e.a.u.t.i.f.u.l. .p.r.e.s.e.n.t.a.t.i.o.n.s. .w.i.t.h. .e.a.s.e. .a.n.d. .c.o.n.f.i.d.e.n.c.e...N.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2443
                                                                                        Entropy (8bit):4.131899975953334
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2fcRdOs+k/Tj+Diz5GrqIdCZDxdCM2XudEdMR0h7Ajjvm:2f+Z5F/wu1R0y
                                                                                        MD5:101B2FBA4F2BEF90E8A81C9A21444A05
                                                                                        SHA1:9C5D7ADDDCC55DEAE0A2F861B1576A83A5A00327
                                                                                        SHA-256:96DFF6D62EF1CA7D1350417738200EA6C0F8B3371DB8F6750EBE6B4386C59F75
                                                                                        SHA-512:7D7983D3B2F50EF24E7E9EE39C23AEA2987A294209A66EC47C0A5A7C1FA574EDD6CE59C1AB37DDAE933077B1FEE6F24D46CDDFED4FE16BD2EC4CBE8D8BCB6F9A
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O..........1vY.=...1vY.{o..1vY. .0...........................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2..7..DW.V .MSPUB.EXE.D......DW.VDW.V....7(........................M.S.P.U.B...E.X.E.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\MSPUB.EXE..;.C.r.e.a.t.e. .p.r.o.f.e.s.s.i.o.n.a.l.-.g.r.a.d.e. .p.u.b.l.i.c.a.t.i.o.n.s. .t.h.a.t. .m.a.k.e. .a.n. .i.m.p.a.c.t...K.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2498
                                                                                        Entropy (8bit):4.1358192778441945
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ycRdOs+k/TmUVzW/kIdCZIdCMlXudfdMS0V7AjI7:y+tzuNuES0W
                                                                                        MD5:50C1CA17D18B5928F048142580B974BB
                                                                                        SHA1:7B4641DECE9D1EAD74154981F8FBDC67F1CA7A65
                                                                                        SHA-256:E1E3A2DAB33D40364446EBCF8A21C23123A2FC091A4FD57C9BAC60598D36FBA8
                                                                                        SHA-512:E75090A8B4452DBB4662CB82C89C597896C4E77EC3733D79073E8F106F31502913166C5782325854A0080C8922FC3972928F02AB17EA69B05FBC57DB5F367D80
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O...........1vY..%..1vY...#.1vY.8...........................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....Z.2..sn.DW.V .lync.exe..B......DW.VDW.V....++........................l.y.n.c...e.x.e.......m...............-.......l............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe..U.C.o.n.n.e.c.t. .w.i.t.h. .p.e.o.p.l.e. .e.v.e.r.y.w.h.e.r.e. .t.h.r.o.u.g.h. .v.o.i.c.e. .a.n.d. .v.i.d.e.o. .c.a.l.l.s.,. .S.k.y.p.e. .M.e.e.t.i.n.g.s.,. .a.n.d. .I.M...J.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2493
                                                                                        Entropy (8bit):4.159478917244995
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:EcRdOs+k/T7GgzsggwyF4dCZZAdCM/XudrdM00lp9ANF:E+LsNwyCfuE00lp
                                                                                        MD5:7250F0D7721A8266F02F0831775A41BA
                                                                                        SHA1:1D79C3F82534F136A53AD40F9065CDD2AAF68016
                                                                                        SHA-256:499058CB85188D750A26C527556858369AC36969ED0D0B8D6857D1955EFE658D
                                                                                        SHA-512:5F7896E09E62467F65803BB4A470501809FE369843BD276D7623F02ED085C0FF5EF776D8337324C90A0CDEDDD0D712661F7E10097516875F30A6631A5F6C9F09
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......~.T.1vY.o..1vY...V.1vY..;............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2.....DW.V .WINWORD.EXE.H......DW.VDW.V.....*......................$.W.I.N.W.O.R.D...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE..H.C.r.e.a.t.e. .b.e.a.u.t.i.f.u.l. .d.o.c.u.m.e.n.t.s.,. .e.a.s.i.l.y. .w.o.r.k. .w.i.t.h. .o.t.h.e.r.s.,. .a.n.d. .e.n.j.o.y. .t.h.e. .r.e.a.d...M.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (8149), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):14241
                                                                                        Entropy (8bit):5.596258647924535
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Tu8vk5/2HBw1tY3LZC7U/IwKZ1bSvHSm5128Z1gKmoj1vBQIpf+1PXbFl7Or5Qw/:Tu8+2xZJ/IwKZzm51j9f+NKFX
                                                                                        MD5:C1F13D518877165853C8BAB4C6D4AB7E
                                                                                        SHA1:713B795BA19C608A91A21F090D2CA99E9CF123B9
                                                                                        SHA-256:646532E04547215E5FD1ACFF3FBC458654F386C88F46603B3B6B7F630A427B13
                                                                                        SHA-512:08530D02F32968D2DE683184C3BDD3AFF8B02BABB10CDE568AFF2A7F49220F3815ADB33C4ED5F7BB4CCC52623106556FF60DAEFE0E6912495A3B30B78B40E6A6
                                                                                        Malicious:false
                                                                                        Preview:<?xml version="1.0" encoding="us-ascii"?><Signature xmlns="http://www.w3.org/2000/09/xmldsig#"><cfg:Configuration version="1.1" xmlns:cfg="http://schemas.microsoft.com/Passport/PPCRL"> .. When a certificate is rev'd, a line like the following should be .. added to the cfg:Settings section:.. <cfg:Certificate expired="true">SLCA_BACKUP.CER</cfg:Certificate>.. --><cfg:Settings><cfg:DeviceDNSSuffix>.devicedns.live.com</cfg:DeviceDNSSuffix><cfg:ResolveTimeout>120000</cfg:ResolveTimeout><cfg:ConnectTimeout>60000</cfg:ConnectTimeout><cfg:SendTimeout>30000</cfg:SendTimeout><cfg:ReceiveTimeout>30000</cfg:ReceiveTimeout><cfg:MinMinutesBetweenMetaConfigCheck>1440</cfg:MinMinutesBetweenMetaConfigCheck><cfg:ConfigServerSslURI>https://go.microsoft.com/fwlink/?LinkId=859524</cfg:ConfigServerSslURI><cfg:DIDCOMMetaData><cfg:DIDWithAuth>1</cfg:DIDWithAuth><cfg:AssocPDIDToLDID>1</cfg:AssocPDIDToLDID><cfg:Protocol><cfg:CLSID>{1C109E4C-2F30-4EA3-A57A-A290877A2303}</cfg:CLSID><cfg:DATA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2392
                                                                                        Entropy (8bit):7.630459538082111
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:dy1lbYOv9CsY/V5lt7TGe9GaeEsTTRori9B:dqlbZ9CsYN5lt7Se9CEcTRGq
                                                                                        MD5:00974AAB6B9832933E8AC609E50E5DCE
                                                                                        SHA1:6FA57587C15D3DE9C9ACE6DA93AB80830BD87771
                                                                                        SHA-256:7E9997F40D13B32C724CA4ECEF283F377CE9965D31534167994E654D6E6623B6
                                                                                        SHA-512:C104286C58629920FA51B5F764C409B87CE9CBFF3EA33D634CFA5D7804294A345C5E4150780F84D85C8A7A0AEA7D6089EB4F31494096A4C5E9982364F9AD2E47
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR.............R.l.....pHYs...........~.....IDATx..-p.K...~u..4X.A..4.....U..*.b...4.A..6...`.W.f..dw...~..*UT..t......NOO.k.L........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k.......,.._.6.}kNNN.....<..o7.]kn.5..;w*~;......._......5.y..w.............O.F?.6.iH....~.g.....U4.. ..@.9P........e...=z..wo-.......o....`...|.z...QVgooom..4..wvv..u..:......w...n....L.._....cB..0..d.....B.....*.A.....B.#E[F$... A......fsss..o...?~..=......g... ...tm...........H...3P....t....j......Q9>|......~_.x...(... ....={..=V...R(....R.S`5.....S._.....J.z.....U...&...P.{||.....B....y.3...:.U.`..Ao....Zt...5.Q..p.e[..G.O..!....N.....\BY...9..YQYT..L..@..dz....A..U&.m.|.......,.I....E.PTG7.`...D...e...,*..8..Qu.3.`...ED.k.d.....0&j...K.MU..1.....c.......e'..@....,.IJAe..V......U...F.....h..........<.=......@...2......J\K......`._.(...... @. .
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):776
                                                                                        Entropy (8bit):4.948140176631348
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:tYTCcJh9ZBdpF4kXhn3k/4QjAEzUbdp2fw5ac4mNmV:tYvdHR3TEAyAd4fBcrNm
                                                                                        MD5:1151556712615338A61AA33188C61AC5
                                                                                        SHA1:1BCA46DA09C93FA8CA3AEB888EC59F097FC08274
                                                                                        SHA-256:5BED3AA1FF162F0D763E1187F5672CF7F094D49690378AA3A79AA7727DF49ED9
                                                                                        SHA-512:77D4EA55B7CC766046C7D63B3FE2AEBA34039F8303A3B0C0F02ACDDBA41D6034304CB006F65295F5EF0F27A0145351B1367311BF7EBD0EDE98FF528C6B1339D2
                                                                                        Malicious:false
                                                                                        Preview:...........@................Pb.guY..Pb.guY..@...#Y.............................`.P.j.."X.....................................CWoV..PROGRA~1..t......O.ICWoV....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CWoV..7-Zip.<......CWoVCWoV..............................7.-.Z.i.p.....Z.2......V.@ .7zFM.exe..B......CWoVCWoV..............................7.z.F.M...e.x.e.......N...............-.......M............F.......C:\Program Files\7-Zip\7zFM.exe........\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.7.-.Z.i.p.\.7.z.F.M...e.x.e.`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1244
                                                                                        Entropy (8bit):2.380302696567136
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Lf+EPMEWEMpODB//8qo8DDPIXBMdbKLIU37/nOM:FsKh8/8PPYYb3Q7/n
                                                                                        MD5:73AC2FC8D113A220B21193E0479105F4
                                                                                        SHA1:F391E907B923002CA6CAAD9CC207E7527C4A7FB4
                                                                                        SHA-256:B38F6B56A700E8C58E132916040C338F01B3768CBAC9E2B297166FD6A08D9928
                                                                                        SHA-512:F89E5758EF0C271CA5AF07C874BF30D9B4F5F744C07876EF266FD3B03509C82FA8F984B671303A3AB709B3240BE227E897BF878696817E423EA0BC3450715C64
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t........................................................................................\.s.p.e.e.c.h.u.x.\.s.a.p.i...c.p.l.,.-.5.5.5.6.!.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.p.e.e.c.h.\.S.p.e.e.c.h.U.X...-.S.p.e.e.c.h.U.X.*.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.p.e.e.c.h.\.S.p.e.e.c.h.U.X.\.s.a.p.i...c.p.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\Speech\Common\sapisvr.exe..................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.S.p.e.e.c.h.\.C.o.m.m.o.n.\.s.a.p.i.s.v.r...e.x.e.....................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1199
                                                                                        Entropy (8bit):2.4908149659001335
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f6Uitr9ks7GOUL0bOsks7GOS7I88OFBBMuIL0bOsks7GO:zE9T2gBTo7Z8izIgBT
                                                                                        MD5:9919652B668D503CF0143FFCC889E3AF
                                                                                        SHA1:55041A7C1CD001B95B33E95BDFCF6B9177F004BA
                                                                                        SHA-256:946C08060F5802831E59F7765128E8DF8AC41B611B0B2E377BC7FB7D0B8CF1A4
                                                                                        SHA-512:AD7BB73466596C093F2DEEEFC0F2EFEA322BF9D46F6C7F09355234C1A4A5113C58C773CB2AD08F3AF2CA291A8DB73174FDB68DB28F43A525ACF1A7A744D19E12
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D....................................................................................r.o.s.o.f.t. .S.h.a.r.e.d.\.I.n.k.\.m.i.p...e.x.e.,.-.2.9.2.1.%.C.o.m.m.o.n.P.r.o.g.r.a.m.F.i.l.e.s.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.I.n.k.\.m.i.p...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%CommonProgramFiles%\Microsoft Shared\Ink\mip.exe...................................................................................................................................................................................................................%.C.o.m.m.o.n.P.r.o.g.r.a.m.F.i.l.e.s.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.I.n.k.\.m.i.p...e.x.e....................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1181
                                                                                        Entropy (8bit):2.2467078991352425
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:riqlcFC6Wlc6e868AcPWlcg7I88OFBM8u8AcPWlc:9Ase868jPm7Z8i+8jP
                                                                                        MD5:87672539938B7AAB59A241829C27FFE7
                                                                                        SHA1:6CEDD2DF51D978AA759F09CAF3267256B5983EF9
                                                                                        SHA-256:646BC0F4A48A837D88F8BC26B2D43CFC1F652DB0B7791951045C580C5A031EF0
                                                                                        SHA-512:620E70D52FF131D6F40652CAF43CCBD7D60E11714D1222E9C6BC991E74DAF473C876536AC8C3A33550AADA2F232ADA792C62B3D9C380B33C623C4640FFCA22F2
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T........................................................................................i.c.k.a.s.s.i.s.t...e.x.e.,.-.8.0.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.!.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.q.u.i.c.k.a.s.s.i.s.t...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\quickassist.exe...................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.q.u.i.c.k.a.s.s.i.s.t...e.x.e......................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1134
                                                                                        Entropy (8bit):2.2058069774434665
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f6Xlc8cs+PmZQYwOL68aZQhk1IXBMONSL8aZQ:gN+OZQYwv8aZQ4YTNW8aZQ
                                                                                        MD5:B82F131E7E85984C2A928C94F914E72E
                                                                                        SHA1:2870F5203BC6BB5004268A9DF9CBC5A271678B4F
                                                                                        SHA-256:33B43B409A34E220E44539C3D9E914D3712AFA06CE8937558C1EFBCC2DE9415C
                                                                                        SHA-512:160B27C579EA99A11B46D2A74CCA78FFEBEDB26CFDE9973CEF794629BE6694A029DCA3EC80700616D3FD1C3B2CB39D46A4B4CA73C8979B6CA5172C34795D980B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................i.p.p.i.n.g.T.o.o.l...e.x.e.,.-.1.5.0.5.2.".%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.n.i.p.p.i.n.g.T.o.o.l...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\SnippingTool.exe..................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.n.i.p.p.i.n.g.T.o.o.l...e.x.e...................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1113
                                                                                        Entropy (8bit):2.0212834759903786
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6clElc3McR5ApWP0ABk1ARokJulTd0vuK/XaeI88Dl8Cs1Yu6SaUOk1ARokJu:7f6UElc8c/n5o8uM7I88OFBMi8u
                                                                                        MD5:10A883E534E0D1C74037EBD38CFBFFF7
                                                                                        SHA1:00F5B94030735C13DFD4FA6A3F3A171D032301CE
                                                                                        SHA-256:854CC8E473C4395B4F4C1F43797AB500E260C3C3D559402BA17A2382D2896D01
                                                                                        SHA-512:FB223ECE96144C18D24554DE22601ED9757F32D2B78DE0130D8436957B874388F5DD67D1E6962C286C2B07A643D2D353E2AC951DA48BE5D0FB5C92DCC999479B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D........................................................................................r...e.x.e.,.-.1.7.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.s.r...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\psr.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.s.r...e.x.e..........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1113
                                                                                        Entropy (8bit):2.048068896372072
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f663WMEWE6llFO834tz7I88OFBMoI83:bmuG8Itz7Z8iI8
                                                                                        MD5:7EFD73FA42FC35039063005357DEEE14
                                                                                        SHA1:EAD13AFD1EB86CAA890FDFBF4EEC9939D1520298
                                                                                        SHA-256:5F9567C8985DD54C01DB10486E7CBA801F07273F866F1E1A11A26BD48ADE818E
                                                                                        SHA-512:C3E92D452532C56EC4C1823C3C029ABDCDBE8B2A0CB7D1A2BBA67DFBD56259A872700F52985D53E7A51E8922432E32D5A0361B95F8F133EBE3F4E2533DFE0AAC
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................M...d.l.l.,.-.1.1.5...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S.R...d.l.l.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\WFS.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S...e.x.e..........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1364
                                                                                        Entropy (8bit):2.7086588991429017
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Lf6wVDlKIfiN2biMySNGPU/2biMypIililogrH798OFBYHb5biMypIil:EWiN2WMyMcdWMymDHR8io5WMy
                                                                                        MD5:DF2146AF15F873ACCB5629E175492D7C
                                                                                        SHA1:8E169CDF99028866E3154006ED4C6332C7CD818D
                                                                                        SHA-256:9506DC34D9A7713429ADC7DFA8CEA74AE12361DA743D769142DBC20F7E3E0A0C
                                                                                        SHA-512:8D211F53431427DEF2F317CECEF0241C466486AF116CA7A1EB86E87E965D8DD6942C9040FF3ED2A09C1A2E5E9BAD67D2FD3A08980F4BF9C35AC472A753A8CC5D
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t...........................................................................................r.e.g.m.p.2...e.x.e.,.-.1.5.5.(.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r.../.p.r.e.f.e.t.c.h.:.1.5.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r.\.w.m.p.l.a.y.e.r...e.x.e.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...Q............ ...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...M.e.d.i.a.P.l.a.y.e.r.3.2.......#.............................................%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe...............................................................................................................................................................................................................%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r.\.w.m.p.l.a.y.e.r...e.x.e.......................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1116
                                                                                        Entropy (8bit):2.118985223015228
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6MAOlc3VRG3ErWhAlnf3kk1ARokJGThdbkevuKsaeIFSs1Yu6SaUFICuk1ARC:7f6YlcFs3g9nf98a/k1IXBMSII8a
                                                                                        MD5:290AB96AD13F1AB5BD04500A7344F8D9
                                                                                        SHA1:E519E0CC8818117A358AF7D7F76A51838C8A90CE
                                                                                        SHA-256:7E7504D01CEC3F51298C9D130B78427701E73169DC3049BA8E65AB44D191E18B
                                                                                        SHA-512:3BDB996C1DAB74AA5D4751E0906F46641E82F3254943BF45F59B21AFE73B7532414AE5F1F161DC0BB9A2FEC48CF37369026C5AB25F0687B65678C9D25F2A0383
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.3.8...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.l.e.a.n.m.g.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\cleanmgr.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.l.e.a.n.m.g.r...e.x.e.............................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1168
                                                                                        Entropy (8bit):2.2122216641218992
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4yf6MAhlWwZWER/lMU+pcli0l3lCk1ARokXylAYMnk1ARokJhI7awp9vuKsaeIFO:Lf6nMEWECWXPVP8hdw+IXBM0iP8IlE
                                                                                        MD5:1131356EA9425044B53FBBBC862806F1
                                                                                        SHA1:6B70EA75691E34738B9982C2F56B0DA110680B4D
                                                                                        SHA-256:C896F1A7A1DBCB99BCECD3303A165CFAD7BB889D36FBC1EC51AB60F46D309B1F
                                                                                        SHA-512:CE43873BBBD99E620620CF6E38A49550AA7E49820746E6D8E27E05AEDE59B780C4B9719C88B37910E60B8C589F6E365F0E4C2B604231182CE64E9CFA10A656AD
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t........................................................................................e.s.o.u.r.c.e...d.l.l.,.-.1.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.../.s.#.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.i.g.u.i.r.e.s.o.u.r.c.e...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\eventvwr.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.e.v.e.n.t.v.w.r...m.s.c.........................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1134
                                                                                        Entropy (8bit):2.22068871654319
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfs/AMyn/PVRO1lpNaIlMnk1ARokJqlGQPlbkevuKsaeIFSs1Yu6SaUCyUk1ARc:7fs7ElkDaYP8+k1IXBMRy98
                                                                                        MD5:BF9B0F039C15594073CE57BC1B143590
                                                                                        SHA1:52AD811ADCF8D53671DBC8F2494C68BC866CE8AB
                                                                                        SHA-256:4435CE99D8AB52D2CA07E567E3861DDFD15AF61059137F205170F10A9596079E
                                                                                        SHA-512:81A07441847729333D33C082E0704FD437CA2AC572C78B6ED0E50C87C449BF15FCB0B479036A10986F958C3C81DF3381FF4295953C249EDB15E03F01F22FDC68
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................c.o.v.e.r.y.D.r.i.v.e...e.x.e.,.-.6.0.0.#.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.R.e.c.o.v.e.r.y.D.r.i.v.e...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\RecoveryDrive.exe.................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.R.e.c.o.v.e.r.y.D.r.i.v.e...e.x.e.................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1082
                                                                                        Entropy (8bit):1.8974658463665577
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SrlWwZ1AlVvlnhOTWnk1ABWnk1AKcRAAbkevuKsaeIFSs1Yu6SauXk1AKcRAAt:rrMEKPFF6OW6Yk1IXBMuK
                                                                                        MD5:B7C881AC25BBDCC26CE8FC4224A888BB
                                                                                        SHA1:C5CD7285A7DFC194B1CCFF3822B770EC5CE5D4A9
                                                                                        SHA-256:648FD2E75BE9CA271D9A50E7B19DA8A745DA278B8871C881861EFFBD2C4F80B1
                                                                                        SHA-512:59FD7058C5AEB6DB219C97866C2037E5F322E21389F1AF84163C73D7920D74CFBC205BB91BD6F7CAA9FFEEC345EE256928D3C9DE541177C54785C43078118796
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T...........................................................................................%.w.i.n.d.i.r.%...%.w.i.n.d.i.r.%.\.r.e.g.e.d.i.t...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\regedit.exe................................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.r.e.g.e.d.i.t...e.x.e...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1132
                                                                                        Entropy (8bit):2.1661124708926667
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illH1MAhlWwZWER/lMU+pclNilAYMnk1ARokJhI7awp9vuKsaeIFSs1Yu6SaUMn:bllVnMEWECW+P8hdw+IXBMXdP8
                                                                                        MD5:04A8B47E940309B645D20BE2F1E8F890
                                                                                        SHA1:AE7D6BDEF41A4B95A4502A3CD5D6CA2B57D35EA8
                                                                                        SHA-256:D0BFE21BF3280D3C72F7EC6D227B87A0E6297DDA94990EE0C8B04C154A439396
                                                                                        SHA-512:29E26AAB6AC34C4AC0AB2DD443D9F944AE0C196D30F11B2D940A766954D76439B911D26C21BC073495CEEC863E838AB99B9199DAB59F344D0CA441D12C1F9D17
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d........................................................................................e.s.o.u.r.c.e...d.l.l.,.-.2.0.2.../.s.#.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.i.g.u.i.r.e.s.o.u.r.c.e...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\taskschd.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.t.a.s.k.s.c.h.d...m.s.c.............................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1158
                                                                                        Entropy (8bit):2.15554190852251
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiUn/PVRem6pW4kZWGokdzJkZWGokJ6Jm6bkevuKsaeIFSs1Yu6SaUdG7k1ARot:riulnBoAOo06oEk1IXBMa86o
                                                                                        MD5:325B99562EFE2D8E4389E6A2D096D73C
                                                                                        SHA1:E882BF4FDBC1D71B5AC8AA8087B1B443149022DB
                                                                                        SHA-256:39EF9E3685398DBF4B4FC7B01BD18D32AB7921F1D464186A07552F4AF505BB17
                                                                                        SHA-512:81567ADE6C44CC8DCCFE48C73EBB4860842827961455AC1E33685D413FC9BA7EED592459C2DB2C444DFD2BEBEDE1BB6705D13C3F493676168595A0E449E70F12
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................r.g.u.i...e.x.e.,.-.1.7.2...%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2. .%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.d.f.r.g.u.i...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\dfrgui.exe........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.d.f.r.g.u.i...e.x.e.......................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1144
                                                                                        Entropy (8bit):2.1770248210751273
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SWo+lWwZWERIWckPlqljl3lCk1ARokjUk1ARokJUkPlbvuKsaeIFSs1Yu6SaU9T:rV+MEWEHlej08FlWIXBMy+8Fl
                                                                                        MD5:E42F0AED257C27E75A992C31BC7BD50B
                                                                                        SHA1:A5E3F7DDC10024B1B57B9717C5BA8C3C8665CD57
                                                                                        SHA-256:3EC947E15993A044161BFB8932783CA1854FF14B310D598882FFDB942ED693A0
                                                                                        SHA-512:858B8CF7B74A885A2556B46AFC0969DE38E0AFAAF1BF11DEB734CD453390DD1F69DF0B7A9D561CB5C8FC58E756F1BB659F52A40B14FFE0D5E69CCCEEEF45C8B7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................p.l...d.l.l.,.-.5.0.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.s.c.s.i.c.p.l...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\iscsicpl.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.s.c.s.i.c.p.l...e.x.e.................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:MS Windows shortcut, Has Description string, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):1158
                                                                                        Entropy (8bit):1.7752543219294368
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4xtvjGokZWGokJylrSlIQl0zEuIPsBk1ARokJbFlI5vuKsaeIFSs1Yu6SaUi2CkQ:8ZiTo0qYVZ8HIXBM6P8jtuM
                                                                                        MD5:5C11B0E362D426FD6E99B07705BA4A48
                                                                                        SHA1:BE962DE9FB5314433EB3032F38EF670E3777980D
                                                                                        SHA-256:C562E38242EA40B5A5E926D0BE2C69FD563573CEAA20FD900CCE7193B38807D3
                                                                                        SHA-512:49D28460B4039CC2111562B1CD605C20490FD9A6DD17B0E107A73DC7B20315819EFA0FBCD4F42A9D1830E5D70221383CE0F8F5F7CB02927D423379D1BDE11F3D
                                                                                        Malicious:false
                                                                                        Preview:L..................F........................................................(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.F.i.l.e.m.g.m.t...d.l.l.,.-.6.0.2...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.f.i.l.e.m.g.m.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\services.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.e.r.v.i.c.e.s...m.s.c...................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1077
                                                                                        Entropy (8bit):4.946085328138213
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zv/ErdOE4gnhxAI5VdEydWUUFc9g9OqySm:zvcrdOWnQIrdzdf03yS
                                                                                        MD5:B088EA32720CD573BF8426F38AC4BE05
                                                                                        SHA1:53EE52F8C8FEBBC8F7A816DB0B36A44183B26B7F
                                                                                        SHA-256:6AF29CDB8658FF7D61F9A374DCDDCF1EB32D9443CFF9D76E0F2F81642CABA101
                                                                                        SHA-512:C76E699EDB944E13F82D64D9CFAD394A3D3DCF26836006769CFC528561D6F0CA23C387C3901964BA3FFF6216F8B976ED89A25DB9803269A9DD67068E1CFAC243
                                                                                        Malicious:false
                                                                                        Preview:...........@................O...LX.>.."guY..O...LX.i$..........................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....`.2..m.3U-. .AutoIt.chm..F......3U-.CW.V..............................A.u.t.o.I.t...c.h.m.......X...............-.......W............F.......C:\Program Files (x86)\AutoIt3\AutoIt.chm..8.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t...c.h.m...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):4.966600073537454
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:jK0x2Plm98/EX7dp8DCD4/TaCllPQAjAFqWkbdpYMtbdpYBlFNUUM5acO9mOe4tC:j4v/ErdOE42xUAFqJdDdWUUFchFqySm
                                                                                        MD5:28BCE5E85679A354D6FE07E774B50B02
                                                                                        SHA1:DFC02AF8EA9AAC30F63A3F406B92A597E341DC03
                                                                                        SHA-256:0221EF3A93A958B3A1530AA926ACE237E24A7BF61F39A3A056AB09EC1A7BF4D6
                                                                                        SHA-512:6567CB7E8629E1806BC3437D3937068A3B486DEFF5E897F1025F89972E6D7EEA241EE6B6C4EA1AEDA854D05D9679CE428FC3B5EB2916E267601182D410FC58FA
                                                                                        Malicious:false
                                                                                        Preview:...........@................k/..LX...."guY..k/..LX..|............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....l.2.h...3U9. .AU3INF~1.EXE..P......3U9.CW.V..............................A.u.3.I.n.f.o._.x.6.4...e.x.e.......]...............-.......\............F.......C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.3.I.n.f.o._.x.6.4...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1082
                                                                                        Entropy (8bit):4.95717010413719
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:v+v/ErdOE42NAs2ldOdWUUFcwlwJqySm:v+vcrdO8Gs2ldOdf0FagyS
                                                                                        MD5:26E0F9A8502779B9CDA2FD733020F9E8
                                                                                        SHA1:97CFFEC8B27D62B4F6CA2325E350B05F87B14387
                                                                                        SHA-256:AFA0B8AE0A3756BB422B39D8229509E9A7DA9C9A7D36A574A9D4A82E908B64B5
                                                                                        SHA-512:C9B3475A21B85E85F02E244853957089899396391F0F288949DAEDE7E26DBEC1AAEAA9121C62093105E85F942D2BFC9582F7148F506CD3CE75881892185282EE
                                                                                        Malicious:false
                                                                                        Preview:...........@................k/..LX...."guY..k/..LX..0............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....b.2.h...3U9. .Au3Info.exe.H......3U9.CW.V..............................A.u.3.I.n.f.o...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\Au3Info.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.3.I.n.f.o...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1246
                                                                                        Entropy (8bit):4.8402707863943
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9Dv/ErdOE4yVHAs25oYd8dKbd95SUUFc24qySm:9DvcrdOA6s2hd8ded95T0/yS
                                                                                        MD5:F7B0F473081A9480A58AED771DE020D8
                                                                                        SHA1:AC57CE6DA924D9F136F9648B35E8B3A08CC56604
                                                                                        SHA-256:76F850DB916800BFEBBC43890CF9D53BFC3D6FF69E79D9C9D81665AED81B5BED
                                                                                        SHA-512:909C2F491CC77C8716F668EDEADBB18951243A80BA95454D3383D5A1A9BA60114F7C6FC19FEDF69F2991AD1E89B0E74649E27B1B43672A18B945A5118C241944
                                                                                        Malicious:false
                                                                                        Preview:...........@.......;........>...LX....#guY..>...LX.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....b.2.Xt..3U8. .AutoIt3.exe.H......3U8.CW.V..............................A.u.t.o.I.t.3...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\AutoIt3.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.K.".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.t.r.a.s.\.A.u.t.o.U.p.d.a.t.e.I.t.\.A.u.t.o.S.Q.L.i.t.e.U.p.d.a.t.e.I.t...a.u.3.".........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1234
                                                                                        Entropy (8bit):4.836234004842215
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9lv/ErdOE4yVHAs25oYd8dKFdNSUUFc24qySm:9lvcrdOA6s2hd8dgdNT0/yS
                                                                                        MD5:AC81547E3D307886D6F560245C45C2CB
                                                                                        SHA1:B61187E5F21D5E45D02457B86F3D04D16BFE5248
                                                                                        SHA-256:C972B476803EB4DA393AB97BD4F729A8ECB1E37395997A2D8B648B27A3228845
                                                                                        SHA-512:BD20B4D8CB148E9F7546B41ABC02D2487AACA4B2A55A222289AAB9F8D513D5293F11DA9092C4D6172B87C95DBAE17F96C14C5344B2749D419AFA4616317C0FE7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......;........>...LX.\.]"guY..>...LX.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....b.2.Xt..3U8. .AutoIt3.exe.H......3U8.CW.V..............................A.u.t.o.I.t.3...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\AutoIt3.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.E.".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.t.r.a.s.\.A.u.t.o.U.p.d.a.t.e.I.t.\.A.u.t.o.U.p.d.a.t.e.I.t...a.u.3.".........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1152
                                                                                        Entropy (8bit):4.902857646636624
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Rgz4v/ErdOE4MwA/5uvdlgdKpUUFc4l4JqySm:C8vcrdOuH/0vdid70PyS
                                                                                        MD5:B25536EF6AD7B0E6918562F7DB485CC8
                                                                                        SHA1:BB22CD9832A1EA39B4D3097835E19FB1E3B08ABF
                                                                                        SHA-256:7C6676338C3035102A64613D682A2F6B396501E4D33A77F5E1EEC99FD36A3256
                                                                                        SHA-512:3747CC1CA9321579653AE0E126DA6C2D8A2DBD9F352F4B89E4F379762BD0A544E579E0E2E64A5AD9A414B830EB2C8113DE2BF3E52847F2F9182DFF21BFCDD977
                                                                                        Malicious:false
                                                                                        Preview:...........@................A.Y..X.>.."guY..A.Y..X.L.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....x.2.....eT{p .AUTOIT~1.URL..\......eT{pCW.V..............................A.u.t.o.I.t. .v.3. .W.e.b.s.i.t.e...u.r.l.......c...............-.......b............F.......C:\Program Files (x86)\AutoIt3\AutoIt v3 Website.url..F.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t. .v.3. .W.e.b.s.i.t.e...u.r.l.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1071
                                                                                        Entropy (8bit):4.902546095988767
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+NQfPv/ErdOE40HA6hZd6dKpUUFcbTqySm:+NQHvcrdOSg6hZd6d70fyS
                                                                                        MD5:EC5A773D55CCC65CDF591749B3B94523
                                                                                        SHA1:5193AE0C9B335081088C36763F9AEAD210345FCC
                                                                                        SHA-256:70C3C477BE5BA4A0E0EBA290DE001006236D666B65463DD974A1F098B7FAC8FA
                                                                                        SHA-512:9C6A8113A3DFBE486408517B5ACE61819EF3D9E7E1CEEB9124AE92DE6997D9D6364FD7F5962B43BF22CF506AA665F73843468848D27ADBABA13EADA98C53922F
                                                                                        Malicious:false
                                                                                        Preview:...........@..................#guY.w8.#guY.w8.#guY.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....T.1.....CW.V..Extras..>......CW.VCW.V....5.......................o.E.x.t.r.a.s.......T...............-.......S............F.......C:\Program Files (x86)\AutoIt3\Extras..7.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.t.r.a.s.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.1...
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):4.961123501591719
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:1fZ4v/ErdOE4sQUAF5md7dWUUFc0806qySm:1B4vcrdO6QjFod7df0/yS
                                                                                        MD5:12D6FC8BE6DB1BB64328748FCC36C569
                                                                                        SHA1:C5D122BC2BE00F957513911A6B4E9ADEFDF06FEA
                                                                                        SHA-256:074EDC754F3CC0BCB68F2D2CCE9D0394AED0E497DEEAFB04355F7B463F44B6BD
                                                                                        SHA-512:6338DC5588C5E8072CB5C2FFD26120AFFFADC2CD0C5680211ADD252EA9F5E70ACC9BC0D96FBB78576A5376DCF1847D379FB5EC112B12B3FBF1164D09991154AB
                                                                                        Malicious:false
                                                                                        Preview:...........@................>...LX...."guY..>...LX..............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....l.2.XZ..3U8. .AUTOIT~1.EXE..P......3U8.CW.V..............................A.u.t.o.I.t.3._.x.6.4...e.x.e.......]...............-.......\............F.......C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3._.x.6.4...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1082
                                                                                        Entropy (8bit):4.94754166573727
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:18v/ErdOE4FVHAs25oYdGdWUUFc24qySm:18vcrdOD6s2hdGdf0/yS
                                                                                        MD5:D764214D7CB17905BB271777BC64368B
                                                                                        SHA1:06FEE81FB3B02A064A693327DA8A6B828E882BE7
                                                                                        SHA-256:6B58CCF787B83E35F718DB2AD25159375D44D23CC36136631577AF7C756E0BE3
                                                                                        SHA-512:9B88786426239086CA33E53C261A311E5881A4547D516139B534D4BFC9842072A4B1E9CF271823AF2D7E0D7C098F82B9A2F67750D88C2E0BCA2D7F8AA3AEAFFD
                                                                                        Malicious:false
                                                                                        Preview:...........@................>...LX...."guY..>...LX.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....b.2.Xt..3U8. .AutoIt3.exe.H......3U8.CW.V..............................A.u.t.o.I.t.3...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\AutoIt3.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Sep 19 17:35:48 2022, mtime=Tue Oct 3 09:52:01 2023, atime=Mon Sep 19 17:35:48 2022, length=2372608, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):1180
                                                                                        Entropy (8bit):4.6362041956257665
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:8mMQv/ErdOE4x2AFOdKJVAdKpUUFc+gqySm:8mMQvcrdOLtFOdUyd70fyS
                                                                                        MD5:CC73771BECFD2BD2765417B847A42C1C
                                                                                        SHA1:B210C373F30AE5C7CCE0744A044F116EB7FDCAE9
                                                                                        SHA-256:CF3D42B27260A82527AF5399AF62C9BF28971E0D4E0EFBA16231F8DFC1171D39
                                                                                        SHA-512:D7D9BADF0320F93F8B9A6A8A3C9A88F8FAB82A66211B136785BE03E5D14EED8B91C9882C5652D5D99B12B60620764DF7C7CC6FD1B65777D8ABE265DE0298EC8D
                                                                                        Malicious:false
                                                                                        Preview:L..................F.... ......V....}x........V....4$..........................P.O. .:i.....+00.../C:\.....................1.....CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....P.1.....CW.V..SciTE.<......CW.VCW.V....T.......................m.S.c.i.T.E.....\.2..4$.3Ux. .SciTE.exe.D......3Ux.CW.V....X.........................S.c.i.T.E...e.x.e.......]...............-.......\............F.......C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.\.S.c.i.T.E...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2038
                                                                                        Entropy (8bit):3.7038046286571706
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:X7MdfKSIiXsAZZEdWmpdWHgdWmfZjfdWmHcGSh8wbJb6m:XodiGXrXEdRpd5dRhbdRHU3JO
                                                                                        MD5:EE4D01FB43A610420BDD8045177C0947
                                                                                        SHA1:5247FB0F7CE18073AAAF5792EC07B86A6A192774
                                                                                        SHA-256:DCE36A4F4C1AC0FD5959D908D29C80463B613A8DC6119CE2D4904A98572DED99
                                                                                        SHA-512:496824E6912391210598C35974611DBC5C91A92F0ABE04CC68F265E61DCB255ABE721FFF474C6F51D0D5D5FD58C20368039CE7837A55A59796AF971D2D78983D
                                                                                        Malicious:false
                                                                                        Preview:...........@......._........|.?huY...@huY..#.c,qY. .............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WCW.X...........................n/.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....v.2.....<W,. .PRIVAT~1.EXE..Z......CW}WCW}W..............................p.r.i.v.a.t.e._.b.r.o.w.s.i.n.g...e.x.e.......d...............-.......c............F.......C:\Program Files\Mozilla Firefox\private_browsing.exe....F.i.r.e.f.o.x. .P.r.i.v.a.t.e. .B.r.o.w.s.i.n.g.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.p.r.i.v.a.t.e._.b.r.o.w.s.i.n.g...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.5.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.p.r.i.v.a.t.e._.b.r.o.w.s.i.n.g...e.x.e.........%SystemDrive%\Program Files\Mozilla Firefox\priva
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2111
                                                                                        Entropy (8bit):3.571209466972104
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:eE+dOEKKEceG8Pk5AmoPW3Wddm/gddBBUUFcvGyfm:R+dOdcpufmoPW3WdIIdra0C
                                                                                        MD5:888A768DED9B27A8775C418D9B795533
                                                                                        SHA1:F4CF56FC586C8192DBCB8988D277D423FC0F98B5
                                                                                        SHA-256:C5868D923D5FAFA4223E79BD52984AEE95399A52E31B76473CDEB32DD80CFBE6
                                                                                        SHA-512:333C2C5A054FE418EBEA52CEA924B1A672FE15FCD6F34314CE3B8FD8CEBD157CD97422503FC0D8C2C4D60B8618427DA1315EC23158EBCDBA2FD08E2E44C4C146
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o..........pB.Y..u/.huY....pB.Y...............................`.P.j.."X.....................................CW6W..PROGRA~2.........O.ICW6W....................V......K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....N.1.....CW6W..Java..:......CW6WCW6W....u......................K..J.a.v.a.....V.1.....CW7W..jre-1.8.@......CW6WCW7W....v.......................w.j.r.e.-.1...8.....J.1.....CW7W..bin.8......CW6WCW7W....~.....................R.x.b.i.n.....b.2..p...V.j .javacpl.exe.H.......V.jCW7W....Z.........................j.a.v.a.c.p.l...e.x.e.......b...............-.......a............F.......C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe..&.S.e.e. .i.f. .n.e.w. .J.a.v.a. .u.p.d.a.t.e.s. .a.r.e. .a.v.a.i.l.a.b.l.e...B.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a.c.p.l...e.x.e...-.t.a.b. .u.p.d.a.t.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1120
                                                                                        Entropy (8bit):2.1388947233052984
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illjliAPn/PVRkXIlmTdpIlrlAYCk1ARokJLSTdbkevuKsaeIFSs1Yu6SaUSU0+:blljl7lOXYmOl98eNk1IXBMW58+
                                                                                        MD5:9A032D5CB1EF1DC7A2320F493DFD8122
                                                                                        SHA1:748021BA2D38921A474B1818C1B16A4AE0234F65
                                                                                        SHA-256:14E987CA32ED43197C48F24E93DB5E2B04CF15FBE5BA1D54BC37BB5FF78CFD77
                                                                                        SHA-512:1E76DC26B5AB6EB34818DF52D29CC31A234E8C677760C386FE5635D459B5E32B8539DA59E8A95103F9C374723EB8E0CC5084E9FED45A35783E150391E80CA261
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................s.k.m.g.r...e.x.e.,.-.3.3.5.5.1.../.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.T.a.s.k.m.g.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\taskmgr.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.t.a.s.k.m.g.r...e.x.e...........................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4432104
                                                                                        Entropy (8bit):6.572721966307383
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:hlkkCqyDEY7+o3OBvfGVY+40yajyS+9s/pLU:XkkCqaE68eV+0y8E6LU
                                                                                        MD5:FA654770AB553D8C8481999225E8A943
                                                                                        SHA1:8E251336972FEE36DBCF7043E8C8A869CAF22B9B
                                                                                        SHA-256:54B72143508EC2C066AE8D16E9523C10C0B77EB7A8A3256C1FF7DD18A0B9D6FA
                                                                                        SHA-512:ECCA9AF65833A25E3D6477BC2EE11FABD09295128AEB12DC28DCF4846585FE80F191DF0D4FA72815EF176703000001DBC873448B1F17DB0BF9DE78B07812F61B
                                                                                        Malicious:false
                                                                                        Preview:................8.................................................:..4.M.8..M............................................:V@.[8..[8..[8.{);..[8.{)=..[8..!<..[8..!;..[8..!=..[8.\.U..[8.\.E..[8.{)<..[8.{)>..[8.{)9..[8..[9..X8..!=..[8..!1.0^8..!...[8..[...[8..!:..[8.Rich.[8.................PE..L......e..........".... ..*..Z........%......`+...@...........................C.......C...@..................................=......p?..............RC..N....?.....<.=.8...................P.:..... .+.@.............+......j=......................text.....*.......*................. ..`.rdata........+.......*.............@..@.data.........=.......=.............@....rsrc........p?......F?.............@..@.reloc........?......R?.............@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):18206960
                                                                                        Entropy (8bit):6.397482588094879
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:wBwkYFdAEYEaR7FvXpmfpZDL6L/IUXtA1Q7VfKBiTCAQrIcwSysPMBz/S:wiZyv8v6zIUXtnoJc+
                                                                                        MD5:5945F405A1422120994C680B8AE94751
                                                                                        SHA1:58BD46E452ACF326975748D9ADC4971182B0D81D
                                                                                        SHA-256:6EEBDB4DE85C15B36DC709FF7FE9177E55814D8EEDBA65BC720E2B4231CABD5F
                                                                                        SHA-512:7E691A2783173EB5BAA1D795335646D7B89A79D9CFC505D9AAA7DD9916C2B512D229D00B9E6AE90B41DB17978F1287D13973A75A57917C35B3992FB899CB6EBD
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................m.....o............................[........c.....m..........Rich....................PE..d................." ...$....P\.....p.S........Z.............................0...........`A........................................P ......L"..d...............\]...@................p.......................(.......@...........8................................text...l......................... ..`.rdata...t@......@................@..@.data...p-...`...@...`..............@....pdata..\].......`..................@..@.rsrc...............................@..@.reloc.............................@..B................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):456080
                                                                                        Entropy (8bit):6.201588060843294
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:rLDnqsdiJ0jCXr9OWK1nU8FXtdh3jtV8boh7dtoCF:rqsUJ0jCX5O/1nU8F9dZtV8boeA
                                                                                        MD5:9238B2A7B44331C6648A0041198A6B37
                                                                                        SHA1:08281F84AC8F972C783CDF9BD18DC8D2B0996247
                                                                                        SHA-256:F22FFC3F39F7584DBD5518384337784C83B0573F0009BA10927FE00DE4D74C99
                                                                                        SHA-512:931E2232F5976ADA4A722314C552BA97F25CD03F977D30DFD6519D4B6E49E82DFB67F677398842520146B8A80AEAC2DFCBE53B7A686E7AD4EB2F79A2C8AC076D
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t{..0.x.0.x.0.x.9b.4.x.cey...x.0.y...x.ce|...x.ce}...x.ce{.&.x.cex.1.x.ceq...x.ce..1.x.cez.1.x.Rich0.x.........PE..d... .^r.........." ...$.p...p............................................................`A............................................p... ........... ........8.......%...... ...|...p...................p...(...0...@...............P............................text...Lf.......p.................. ..`.rdata..l...........................@..@.data....L...@...0...@..............@....pdata...8.......@...p..............@..@.rsrc... ...........................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):210304
                                                                                        Entropy (8bit):5.2317938120318885
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:GmiTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jVLVVOVVUVZVVVVVjVVJj:cD
                                                                                        MD5:CED6572E632B409A0EECE7572C00E713
                                                                                        SHA1:A007E19BD73DB47B908C2A35E5E827699908F41A
                                                                                        SHA-256:34D84731E6F93B5174EAC167F661574D035604EFD528E98B793C20F59DDE1396
                                                                                        SHA-512:53BF3FBF0504A76946592267804E1F5C7E870280B94EEDEABCA1AC0F27AF89C7AD42D4EFB4F0187931970876F35F4F3EFC8FEDEFFAFD1514B796D101117192CE
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..d................." ...$.............................................................)....`.......................................................... ...................%..............T............................................................................rdata..............................@..@.rsrc........ ....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1385856
                                                                                        Entropy (8bit):6.330894226557303
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:F6atgdqW/Arpuk+JqPGhGbzlayZMX3IdP2LZP82qoY8i4mVSIpXc+lwotT:Dad3/Ark7dhIl8sP2LZP82qv8mSilHT
                                                                                        MD5:0B66181F4DEBFA0A28E1D827851EF067
                                                                                        SHA1:CA80572722404D61D6A211488F843D31FE918F1E
                                                                                        SHA-256:A32E8F2FCCA548A7813BC021D19F276250B214B007E7AAC14D80F67A874D6CBD
                                                                                        SHA-512:9DF526A808BAC319D4FD761731443C5D47A5BD48D16C9194E2CFC2BFE3D5967FDBB38E4EB5332E72132A5D8AF324D3F16EAEAD3CBA252AD9AC0071AEF101FA13
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.............L...........S...L...5...L......L.......L.......L.......L.......L.......Rich....................PE..d...7.UL.........." ...$............ ..........f..........................................`A........................................ .......,........P..(.......\9.......%...`..T6...\..p.......................(.......@...........8...(............................text...B........................... ..`.rdata....... ....... ..............@..@.data....M..........................@....pdata..\9.......@...p..............@..@.rsrc...(....P......................@..@.reloc..T6...`...@..................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1234320
                                                                                        Entropy (8bit):6.198556467540036
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:5iZG6MOMqCoWYELeoWdS6x7S7cB+8umBceQGrbpC:QAOZCnYELeoaSABVceQGA
                                                                                        MD5:56613A0BBC9F70F4D32A25462B1956CF
                                                                                        SHA1:327E9EB656A8A7E0AC753C91A2F61E9983BF2A21
                                                                                        SHA-256:8C4D063F6F6F246FCAE7937C37539E37D3D04CB24C712D8C7651803694C2EB99
                                                                                        SHA-512:B0AE462CB420E31D95405FADB9476CAFCD4DC05C89B35BDF02213092AEB20B8597E540701C6C3FC7EB87704F24710186BED7AD8107D2A8532E243175EF3BED01
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.).".G.".G.".G.q.F.,.G.q.C.1.G.+...5.G.".F...G.q.B...G.q.D...G.q.G.#.G.q.N.'.G..)9.&.G.q...#.G.q.E.#.G.Rich".G.........PE..d....V..........." ...$.p...@......0:.........[.....................................3....`A........................................@.......0...T.......(...............%......l#.. ...p....................b..(.......@...........@b......l........................text...|i.......p.................. ..`.rdata..0...........................@..@.data...P....0.......0..............@....pdata.............................@..@.didat.......p.......`..............@....rsrc...(............p..............@..@.reloc..l#.......0..................@..B................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1596304
                                                                                        Entropy (8bit):6.305733837791744
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:mIJ7Z1jyzcKSmKsvwMZJ1XBsn/gu2bRC6dulyyn2WdXM6cWlA:1Z1tKTwMZJ1XBsn/UC6dugWq
                                                                                        MD5:4DBD7A0D3DF01128C9966DE2072EFAC5
                                                                                        SHA1:AA534617519ACD7B1FE3D510EACA3B59E14CEB63
                                                                                        SHA-256:04AA184A37C0C30DB3EBE16626364414E836C240FA2AC059E04407037E9B080F
                                                                                        SHA-512:9763EA81EF4CA838223A1F3B06067A58500ED6FDE146E08826DB56A548848B60BCFE97C791D5081A1832BD4F319143C075B944405206F472E8180486CB48FA50
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........M...,...,...,...T[..,...S...,...S...-...S...,...S...,...,.......S..+,......,...S7..,...S...,..Rich.,..........................PE..d...4..L.........."....$.@.....................@.............................0....................... ......................................X........@...................[...........%..p...................8...(.......@...........`...x...@...@....................text....<.......@.................. ..`.rdata..t....P.......P..............@..@.data............p..................@....pdata...............`..............@..@.didat..`....0......................@....rsrc........@......................@..@.reloc........... ..................@..B........................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):361864
                                                                                        Entropy (8bit):6.099161617391427
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:i+oBJnlwMB8GisIQkirgh+KYDwV/gcFftXOduL00cZO+:iNBJnlwMMkSgfZO+
                                                                                        MD5:0667BD1489175AB11C584189CFB9828D
                                                                                        SHA1:6AAAB2F2BD5EB9B93FAA9F767E73389CB4595788
                                                                                        SHA-256:6628978671BD0BA16DA626B8F2DE19BC79FDD081E0E62FC89145214948EAE3A3
                                                                                        SHA-512:109A8C8FB8A3C59F1BE7293BF11A97DD81C26F7B20602793D4B4E3F57E1D9C8E3788D40589ECF5D041FF01E4730174355D3E7F03E6E512BA229310A250047BD8
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................H.............................$..........Rich...........PE..d................." ...$.......................f.............................p......?Q....`A.........................................................P..8........-...`...%...`..$....$..p...................0...(.......@...........X................................text............................... ..`.rdata..t........ ..................@..@.data....#....... ..................@....pdata...-.......0..................@..@.didat..`....@.......0..............@....rsrc...8....P.......@..............@..@.reloc..$....`.......P..............@..B........................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):183160
                                                                                        Entropy (8bit):5.396048640578906
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:Ydebz4sFtCsHjgU7HOg6KTe/+EypudsD22QnSUEht:2Uz4mtx0SA+EySaQKX
                                                                                        MD5:565CBD0F73129A45E8CBBEA77143AA6A
                                                                                        SHA1:703E7BCB40EB1E205C9304FAE8963D741745E774
                                                                                        SHA-256:BC57C6255AAAA80EC69D01FC71713B48070B6FFFC6C9D6E0EFE9490EF0319512
                                                                                        SHA-512:B1752A763F534FB4FE86A5D6C7513A8D28AA5B5004EB39B3660D928A7F00497888E308D4E330CDB2066C08544A5EB484B9B9106A96F8EC5B3EF4903B43B00ED4
                                                                                        Malicious:false
                                                                                        Preview:................8...........................................h.....:..4.M.8..M...........................................W@...!.Q.!.Q.!.Q@^.P.!.Q@^.P.!.Q.YFQ.!.Q@^.P!!.Q@^.P.!.Q.!.Qf .Q@^.PS!.Q@^*Q.!.Q@^.P.!.QRich.!.Q........PE..d....B..........."....$. ...p......` .........@.....................................`............... ..................................................0...............x+......d...0^..p...................@7..(....0..@...........h7..p............................text...L........ .................. ..`.rdata...h...0...p...0..............@..@.data...............................@....pdata........... ..................@..@.rsrc...0...........................@..@.reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):185736
                                                                                        Entropy (8bit):5.7729372364670315
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:lRsBb0sPz8NRvTnk4hM/p+DhE9qUx5Zu1aa3Slmsa:AIsPL4hM/gOErYoSo
                                                                                        MD5:B9E4FF1DADACCDEE44E51EAC5F5735DC
                                                                                        SHA1:771F4C2A798A527D3F7F50B7EAE49BACF8EF0661
                                                                                        SHA-256:8CE7509BB960799DEB28ADDF1BE6B8DC15347994510B0B60C944C32CA74687D1
                                                                                        SHA-512:DDDCD9C1F4D2F38AE31CE499E6E7E8CCB057887F09BE491DCFFB5CF17A3FB12DD1336A31B475CE39E2C9B84FC8C3B26448F3BD016227A2831E1B6E5FE7329331
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w..........................................................................................Rich....................PE..d................." ...$............................................................d.....`A............................................................0....@...........%..........@...p.......................(...@...@............................................text...B........................... ..`.rdata...i.......p..................@..@.data........ ....... ..............@....pdata.......@... ...0..............@..@.detourcp!...`...0...P..............@..@.detourd............................@....rsrc...0...........................@..@.reloc..............................@..B........................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):389864
                                                                                        Entropy (8bit):5.811521539193112
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:OCOBFK3zBRUKCBTwZVr2miTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jB:rOB0zBRnCBOrsJ
                                                                                        MD5:81377B2D9ECF912BB7EA39343250E04E
                                                                                        SHA1:82BE2892742780089C7BF6680B1297244AD28F78
                                                                                        SHA-256:6D20542C596B9315F2368A3925B211B83EFC0957C4676B9878F5F9C97D894D55
                                                                                        SHA-512:509894641B1B8F7F8CB7AF21BFD2090E57C586A95476A7AFBD837BABF7B79DA4E2EFDF10BD030AB2CBEE7B312ECBD0BB3F87A0E9FAFC3BBBFEFC02170F4333DE
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]q>...P...P...P.JoT...P..h...P.JoU.+.P.JoS...P.JoQ...P...Q.".P.JoY...P.Jo....P.JoR...P.Rich..P.........PE..d...*..N.........."....$.......................@....................................c;............... ......................................LD..T....... ................2......t.......p.......................(...p...@............................................text............................... ..`.rdata..\...........................@..@.data...(....`.......`..............@....pdata........... ...p..............@..@.rsrc... ........ ..................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):148864
                                                                                        Entropy (8bit):3.859415382524235
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:6dIWuK37OeBkG22Tumo0cTH6QKqCmuKqrWmNKq4mZKqdmjU4KqpmCPl1PB9zQu:e/BkG2usXPzzT
                                                                                        MD5:3CF2EB64CEFCA36DDA51EF68BAD68033
                                                                                        SHA1:416E39866CCC94EC4B76912C8FC5B659BB9BAA6D
                                                                                        SHA-256:17E106BF8D4F13161AD0BE8C7564C88585B55B7AD92BBD08E72BF0CF54294246
                                                                                        SHA-512:9AD4EE951BCDD7F942F0F3C3EE542CCE8F335D3DE12796FB8A389EB937FBBCD181C22D0A82297D6BDDC265B6D208287D8B2BF8258EBA73A48F376AB005F92E43
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..d.....Q.........." ...$..................................................... ......T.....`.......................................................... ............... ...%..............T............................................................................rdata..............................@..@.rsrc........ ....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):2536856
                                                                                        Entropy (8bit):6.389541867610567
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:HRRHuXl2nPY38hmI3f8Oyl4TwWrOcAkUCbBxYmKpLv33MaB/b1ie6:zhB5gcB5
                                                                                        MD5:3E4BCBA55FBAB02F8B9AB3BF68DF88AE
                                                                                        SHA1:15F8C871BFFDAF5A8643A02DE02EF805403597A6
                                                                                        SHA-256:E8AAB22E5C5333ED08E20AA041504CFE9F6A6BF14D97DD5376BB516E8994F3B8
                                                                                        SHA-512:5169D71BC6CD569D4A0E074C81E4555EB405721DC6EBFC7BAD5F75E533CEFB9703FB0BD43B3BC932A94B2D6A064C1F76C0FC008B265F30A98DE9821FA3ABB817
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%v].K%].K%].K%T..%_.K%..J$@.K%].J%f.K%..O$q.K%..N$..K%..H$K.K%..K$\.K%zm5%U.K%..B$F.K%..%\.K%..I$\.K%Rich].K%................PE..d....p.?.........." ...$.......................^..............................&......Z'...`A.........................................S#......a#.,.....%.@.....$.T\....&..%....&.`&..l. .p....................x..(... ..@............y.......F#.`....................text...=........................... ..`.rdata..Z...........................@..@.data...L.....#.......#.............@....pdata..T\....$..`...P$.............@..@.didat........%.......%.............@....rsrc...@.....%.......%.............@..@.reloc..`&....&..0...`&.............@..B........................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):910720
                                                                                        Entropy (8bit):6.296259556080103
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:8TLGaajOjDGu0en3ukjP12hEK346XVConiul28k06h6de1:8TNy2DGu0enDrghEK3pXVC0l28kp1
                                                                                        MD5:D58F9E936F7CAD6DC4370B73151D5CA8
                                                                                        SHA1:A1526613B8F1421EBD6D4829EF3A6A13507F633C
                                                                                        SHA-256:7B4F1B3C9B764F5EA92F7D2D2A63260B38499242515B0A36AC0AA2E61B0B0AAA
                                                                                        SHA-512:AA874C87F21874CFCAE7DA7E44BA50F80A3D733C56EE36A7BE52A289D7B80774A49FBFBC5FD324F99570DF29F5ED9A5747D88203FD340B75096704B80880981E
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j..P..SP..SP..S.t.R_..SP..S...S.t.Rr..S.t.R...S.t.RE..S.t.RQ..S.t.R...S.t4SQ..S.t.RQ..SRichP..S........................PE..d...d~.E.........." ...$.P..........P................................................0....`A........................................0M..|....M..x.......0....@..li.......%..............p................... ...(.......@...........H................................text....G.......P.................. ..`.rdata.......`.......`..............@..@.data... ....`.......`..............@....pdata..li...@...p... ..............@..@.rsrc...0...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):4035968
                                                                                        Entropy (8bit):6.350834548153946
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:1UkZ4hGQki09C3hn/6u8XrnZeZeVCVBRwoOuU4gTQLswejDOHKCbBxhHMlku0RQm:1wAQNqmziopHRqi4owi
                                                                                        MD5:52727873377D4D91B91BE7ED82E0C4BB
                                                                                        SHA1:A6FD5152E91115D2A5385F7EA425ACD5B33A5F6E
                                                                                        SHA-256:C6C91F152070F5207FC433A9652D7923734467C0829F5A704D8230C4225F5417
                                                                                        SHA-512:12487DCFDB4791B5A03C5FF80D7B1CAA7AB1C782CFCC1CD550237D13B9ECDA26F8D160D3669D27F21229A5AA3EB020385C64A6FE5B3E1D6E3A54BEED0DEBB2D7
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r...r...r...!...d...!...f...{.F.i...r......!...C...!...~...!...s...!.......U%..|...!.*.s...!...s...Richr...........PE..d...MI1..........." ...$.P-...................\..............................=......6>...`A.........................................]9.d...D^9...... =.P.....;......p=..%....=..?..lU4.p......................(.....-.@...................U9......................text....H-......P-................. ..`.rdata..R:...`-..@...`-.............@..@.data....`....9.......9.............@....pdata........;.......:.............@..@.didat........=.......<.............@....rsrc...P.... =.......<.............@..@.reloc...?....=..@...0=.............@..B................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):157072
                                                                                        Entropy (8bit):5.77360288859515
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:smqxnDByundwsvhd8XPR5EQL+iLdKTeBS2JNikHu:sdDBlSK+ZNm20
                                                                                        MD5:A27F8DD017EABF70B8D1E938E40068AD
                                                                                        SHA1:2A235DB62CD04331F6CB57EC5A5FD40094C6F7FE
                                                                                        SHA-256:4E4CE926F4D65B6B757E457D89F44F42A33F38EF2F72220F18C7DB06D6985611
                                                                                        SHA-512:4E239F24782B7E0A8F1193F33B41C5E17D4D677105EDDCAB386F20F21C4AD72D49A0D1AA38EA6C13C0CDE0A2814B8553F2E84409F984C93CCD198F7B2C56E378
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M..k...8...8...8Z..9...8Z..9...8Z..9...8..g8...8...8j..8Z..9#..8Z..9...8Z..9X..8Z..8...8Z..9...8Rich...8........................PE..d...L|............" ...$.0.....................h.............................P............`A............................................L...L........0.. ............@...%...@..4...`...p...................@f..(....e..@...........hf..0............................text............0.................. ..`.rdata......@.......@..............@..@.data... ...........................@....pdata........... ..................@..@.rsrc... ....0....... ..............@..@.reloc..4....@.......0..............@..B................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):574856
                                                                                        Entropy (8bit):6.025241776039186
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:DgGvpHTHXjdcfc0vyDOV+jDKe1oUMwpNaXZyNsdmUeaGYa7puHiTVVmVVV8VVNVZ:DgKxTHTdivyoe1wRyNsdmUea7qHB
                                                                                        MD5:EB896D1E191B422CB7E3EFA954864F28
                                                                                        SHA1:5AF5E7B05B0C10C43E0F757C73D27AE6ED554923
                                                                                        SHA-256:B632816768094BAB6FAAE08891518C374D880C334114C87CE17D3A17A95391DD
                                                                                        SHA-512:E2B4E4C6E0895C30D758069C672DF891C0AE7E6DEC92A5CD017771EAC4171D21C30C67757653157C8A87932BBB68F11091F88D89B8FA2C26C8169E82601A8786
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n_!.*>O.*>O.*>O.yAN.>>O.yAK.%>O.#F...>O.*>N.?O.yAJ..>O.yAL.&>O.yAO.+>O.yAF.H>O.yA..+>O.yAM.+>O.Rich*>O.................PE..d....E.l.........." ...$.............3..............................................td.....A........................................p.......(................p...'.......%...........t..p...................p"..(...0!..@............"...............................text............................... ..`.rdata..j0.......@..................@..@.data... ....@...0...@..............@....pdata...'...p...0...p..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):133688
                                                                                        Entropy (8bit):5.881983920684889
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:nkQOJeqx6X/VpSIcnsHKTe8LnZCA5OfkQAm9N:PUeqx6XtkIpdA5Ofz/
                                                                                        MD5:7120C627B036F44F8633706AC5F251CA
                                                                                        SHA1:8BD3437B328D17E2F7E7CC0DA0CFB98530B0D189
                                                                                        SHA-256:31F19046651E84CECB482DC7936CCDD57AA599A7FAE8D4239803AD994ED798EA
                                                                                        SHA-512:E33817D27F4D20BBECC1F6E9919CEE9C1FDD745AF1D82080783DF84F4437E132258C9B24DC0E250E3A637C3DB01FB8BCEC1CE9F74D2E0F9AD5D3ED9ABA9C7DB0
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:.T.[j..[j..[j..$n..[j..$i..[j..#...[j..$o..[j..$k..[j..[k..Zj..$c..[j..$...[j..$h..[j.Rich.[j.........PE..d...b.*..........."....$. .....................@............................................................................................\~..........P...............8*......h....K..p................... 4..(....2..@...........H4.. ............................text...R........ .................. ..`.rdata...]...0...`...0..............@..@.data...`...........................@....pdata........... ..................@..@.rsrc...P...........................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):21912
                                                                                        Entropy (8bit):4.76390206860892
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:RU/Wg4HWAALc2Fu462TNXgymyAADBQABJC317weX01k9z3AIOyZqEd7j8dn:RAWg4HWA1MJNDBRJW1nR9zZO67Kn
                                                                                        MD5:3D2231BFD380D2DD47F93EF39067D790
                                                                                        SHA1:9224E7FE33C72A83CA49248156359B325BE460D8
                                                                                        SHA-256:EB7BF98D0786907B650CE4CD2A6397CDC40E69BE27625270A5E4A780389E080D
                                                                                        SHA-512:C1377A65C4404D9C5781E26B329AE96B5F6C3E7C6D792EEF71C13932C60F4DEDCF7FE94814C5A86CB1CF24708853E79F408471CF6323B25926E206AF4AFADA87
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..d....W............" ...$..... ...............................................0............`.......................................................... ...............0...%..............T............................................................................rdata..............................@..@.rsrc........ ....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):3121008
                                                                                        Entropy (8bit):6.4669446801515456
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:fnW4jqFRZega3xejvY7GQOx4K1fm15FKqO7t78Ity6fod76lmlW8Z:Ws3OBj4UmOq
                                                                                        MD5:D6AAA200A0FEFF2B12098C8F995EB003
                                                                                        SHA1:50895EC0D1C2E216FD6ED9857EEA0097833215AF
                                                                                        SHA-256:0B8FA55F8D5ABB5EBC1C6D146C2679470069EF02F4A0F82BD7788CF99EF3AC7C
                                                                                        SHA-512:DEF343C00424CB302406DB76687D8AFEAE11D2E9ED3CBB92A077147EEE549A6C46A9800A49FE38258BFCA04EDD14D22B4B274BAF08A6CABC5AB940859B212FE1
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E..$a..$a..$a..[`..$a..[e..$a..\.$a..$`..&a..[d..$a..[b..$a......$a..[h..$a..[...$a..[c..$a.Rich.$a.........................PE..d................"....$..&.........`^.........@..............................0.....\%0...`..................................................j,.,....00..........t..../.p....@0..6...(.p....................E'.(....D'.@............F'.X....a,......................text.....&.......&................. ..`.rdata........&.......&.............@..@.data.........,.......,.............@....pdata...t...........0-.............@..@.didat....... 0.....................@....rsrc........00.....................@..@.reloc...6...@0..@..................@..B........................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6717
                                                                                        Entropy (8bit):5.264494196051734
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:DaYDLPkQHFom1DW4DlHFposoSKYax9gDCk4Cp1PRsQHdBLe:DaVQHFB0AlHISKYoopoQHdxe
                                                                                        MD5:6FA026EFC6F3FFDC36666C79F7D24802
                                                                                        SHA1:92BFD47BBF519C4CB993A58EEF7DFB6FF323153D
                                                                                        SHA-256:0ABB5F9713AD44F4D18C764B3AD303F8E50A5A32117B3E685253AD110D0A8C16
                                                                                        SHA-512:1C06799E6F61BE645144CBD513D3DA00F04BB6A9E47DF9A791822E99118D7478170960D8978508FA799BB040B6C113FE80D38247F9F8913E3A36658933625693
                                                                                        Malicious:false
                                                                                        Preview:.........................................................................................................................pprestsdk).... C++ REST SDK ....The MIT License (MIT)....Copyright (c) Microsoft Corporation....All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):202120
                                                                                        Entropy (8bit):5.3801452081340475
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:pmiTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jVLVVOVVUVZVVVVVjVVJ5:rZ
                                                                                        MD5:60B2801F3D188203179E5E5C55649417
                                                                                        SHA1:6FD31E5484268BE5EFFF5DF7D1602D9F132A96B2
                                                                                        SHA-256:4E93A436821172F1FE9E725F4661DE66A811BB3721977329DA7E3E24785A3660
                                                                                        SHA-512:7E304CC12094C3570BEA12C7EC66D5318018B8BB3C78B3E26480C3359EF3F9491D14711D7A80A3C4A887B29C78E4F1E225DAD694CC7966D66B303ABF9A311CBF
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..L....?1............!...$..................................................................@.......................................... ...................%..............T............................................................................text...............................@..@.rsrc........ ......................@..@.....?1.........l...l...l........?1.........$................?1.....................................................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... ..P....rsrc$01....P#..p....rsrc$02.... ...?'.9'c..QB.||.T.}E.....B1.{..?1.............................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1267936
                                                                                        Entropy (8bit):6.495980577689695
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:Y+sGOL9NLM3r4Viwj6KLqGua43loEeUFmwD:Y4AA4eGua43lgUFrD
                                                                                        MD5:81B3FDDEB2E85EBEB826A98FE3AD1574
                                                                                        SHA1:757E71FA998E04F86C0D00F6E1FA088851B9603A
                                                                                        SHA-256:527DF5FD02B0D4D06E20FB512BD98A8F4157F92D61082526E2EF51F4D92CFF14
                                                                                        SHA-512:631E94CCBB49C285EFD1A2B2C2786274FD8DE3542C62871D9F99B8D1170DF0ED39CFFC101A7888D815170984318B5D37703944CF7EB1F1A58A66857AE7A83BCE
                                                                                        Malicious:false
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`..............................h.........................}....p..................Rich............................PE..L...T..................$.....8....................@..........................`......L............ ..........................0............................P......`.......p....................M.......*..................(.......@....................text...D........................... ..`.data....{.......\..................@....idata...%.......&...L..............@..@.didat...............r..............@....rsrc................t..............@..@.reloc..`............:..............@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):123800
                                                                                        Entropy (8bit):6.647643652119276
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:oQ6NAjLqP0JUPgXZQvlSI55gud8/QtLHa:m24PgXZKlSy5guKIt2
                                                                                        MD5:79571BB80566BC5A46E404E9CCFDB1F8
                                                                                        SHA1:052AEEB8C247E782B70D7B519F9EF0D829423764
                                                                                        SHA-256:F49E2691388C80D2DC7424CDC83EEE4AFF26A793FA771ABE1467032C9D1B0E0E
                                                                                        SHA-512:DE20CE41CB65BBA477F17F6EE803628311C8AA61A738D28FEEC58537CD849A54661385263B914252DA7962581DD46BEFBC9F69F94D0A4E7B1E8995211C16097D
                                                                                        Malicious:false
                                                                                        Preview:................8...........................................x.....:..4.M.8..M...........................................k_.T/>i./>i./>i.|Ah.?>i.|Aj.%>i.|Am.?>i.&F.. >i./>h..?i.|Al.0>i.|Ai..>i.|A`.b>i.|A...>i.|Ak..>i.Rich/>i.................PE..L....Z.............!...$.f...\.......$....................................... .......A....@A........................@r......x...........0................%......T....)..p........................... ...................p............................text...Rd.......f.................. ..`.data................j..............@....idata..t............t..............@..@.detourcH...........................@..@.detourd............................@....rsrc...0...........................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):13696
                                                                                        Entropy (8bit):6.715025313991585
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ZhHwMU/Wg4HWAALc2Fu462TNkAjpEIDBQABJ8RQkP67LX01k9z3ASC9A2Y7jq:5AWg4HWA1MJeIFDBRJ8RjeR9zJC9A2T
                                                                                        MD5:23FFE250962EBEC8A273D232454248FF
                                                                                        SHA1:E205A625A70B22E2B2163C2571CFA929844E5FA4
                                                                                        SHA-256:A32C9FA63A2ECAECE6003F882EB7E538227D7379183798562F116A9B77BB953B
                                                                                        SHA-512:2A296546F8241CC9197FB0B79D9D2617D01320A405B84E897182AC44EB8A5342D68EC195F7675B22DFE1CC9B85FA93784F637DC9071E176D70EE3D09D5BB2E3E
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..L...-..............!...$.....................................................0.......;....@.......................................... ...................%..............T............................................................................text...............................@..@.rsrc........ ......................@..@....-...........l...l...l.......-...........$...............-.......................................................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... ..0....rsrc$01....0!.......rsrc$02.... ...:.z.......I..l.3Y....`9a..-...............................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):882456
                                                                                        Entropy (8bit):6.546091492556571
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:Si9AYLi+uWdxsJmI5HRmlfZMtQuF93RTfPIBC:Si9AYOWdxdI6ZMtQk3RbPIA
                                                                                        MD5:0B417B4BECF182A65B1FFD95BAE7104A
                                                                                        SHA1:8D9B3BB7E6104B51C64349B07F79A73F654D15A1
                                                                                        SHA-256:1B52B784DF335A8E0F09DEBB614EEF68E9FA0E3F3781B780401D963C0B8660D2
                                                                                        SHA-512:C4F511FF65828839B3A7E15E99B2768510978B366D0BD501CFD5B83AA1FE88F9ABF28BBE81222CD11129B2886F0EED4CA1DE4258D1DE537BE6C59D1E6565659D
                                                                                        Malicious:false
                                                                                        Preview:................8.................................................:..4.M.8..M.............................................=..SU.SU.SU..RT..SU.RU..SU..WT.SU..VT>.SU..PT.SU..ST.SU..[Tz.SU.u-U.SU..U.SU..QT.SURich.SU........................PE..L...o8>............!...$............`>....................................................@A................................h...........`............R...%... ...{......p...................h6.......5..................`............................text............................... ..`.data....G..........................@....idata..............................@..@.rsrc...`...........................@..@.reloc...{... ...|..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1131816
                                                                                        Entropy (8bit):6.29928622610513
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:dCuFyu2ooM0sy2Mun2r7tbg6Cn1AQUz3JQy0:LFyLooFsyGnuq7n1e32
                                                                                        MD5:99904678253E60E08B3FD03094444031
                                                                                        SHA1:804797B63B9FA3C9CF1719EA71940B91B9F67D92
                                                                                        SHA-256:6A8DADFD5F85681A90C1105D757EAC989E32340B56E0EEEE7A52BB974B00C1BD
                                                                                        SHA-512:CD5D4E9C966DAD46C8A2262B38F33389F28A4C827F2B29336FCCB9A6765E7236B281773EC6180111C9698016781F0CAFB32BD5CC94187C226280ECD3C9B62E6B
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Rg.|<4.|<4.|<4..=5.|<4.|=4.}<4..85.|<4..95}|<4..?5.|<4..<5.|<4..45.|<4..B4.|<4...4.|<4..>5.|<4Rich.|<4........................PE..d.... \..........." ...$.....`......`........................................@............`A........................................ ................ ..`............ ..(%...0..`...P...p...................`(..(... '..@............(...............................text...b........................... ..`.rdata..TH.......P..................@..@.data....^...0...@...0..............@....pdata...............p..............@..@.rsrc...`.... ......................@..@.reloc..`....0......................@..B................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):881472
                                                                                        Entropy (8bit):6.461777982269404
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:sD9/Bro8OEYbhEdbsrg4Sxz2/Sl92ncG15fQ224i5pQ+poPCcqy:c/BrnYuqFcL3pQ+pD
                                                                                        MD5:4128D56054F2ADF6D6179610AA7D8A25
                                                                                        SHA1:A59B4A1DB48AEE27B44717674903267F0645F2A5
                                                                                        SHA-256:368AD8483AFB8638922C42CC7B0270598AEECCCFF3FE22463D16972D8C0126CD
                                                                                        SHA-512:DC2E3A8362842742C26C2BA38742B0AF725285D1724E857FD4A9181D264969EDFAF161736520FDD8DBE3A5ACC64147A2A26DE2B49BCFE8DFF6CBF124F076D207
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........+...x...x...x..y...x..y...x..yd..x..y...x...x...x..y.x..rx...x..y...xRich...x........................PE..d................."....$.....P......P..........@.............................P......04....`.......... .......................................@....... ..H........b...0..@C...0......@_..p....................L..(....K..@............M...............................text............................... ..`.rdata...R.......`..................@..@.data....K...`...0...`..............@....pdata...b.......p..................@..@.rsrc...H.... ......................@..@.reloc.......0... ..................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):650592
                                                                                        Entropy (8bit):7.222693901171261
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ZnMwHskY7gjcjhVIEhqgM7bWvcsi6aVUfIy+U40vy3W/ceKSHMsiFyY6XNL:dMysZgjS1hqgSC/izkfFjymk4HM5yJL
                                                                                        MD5:35E545DAC78234E4040A99CBB53000AC
                                                                                        SHA1:AE674CC167601BD94E12D7AE190156E2C8913DC5
                                                                                        SHA-256:9A6C005E1A71E11617F87EDE695AF32BAAC8A2056F11031941DF18B23C4EEBA6
                                                                                        SHA-512:BD984C20F59674D1C54CA19785F54F937F89661014573C5966E5F196F776AE38F1FC9A7F3B68C5BC9BF0784ADC5C381F8083F2AECDEF620965AEDA9ECBA504F3
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......*....@..............................................;..........(...8(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1215
                                                                                        Entropy (8bit):2.2331006055298626
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiOSWlWwZWER4cMEtQBk1ARokJ0kk1ARokJ7VBevuKPaeY4g3QC+SkcSwc18Wut:risMEWEdM0888PwogrgSh18HltBMZ8
                                                                                        MD5:A15C88D2EA64AF58F39CF757900F9D55
                                                                                        SHA1:6E9DEA8F94F2AE24D0D80740900617CC7ACB227B
                                                                                        SHA-256:82CDD09378C346A72A469CF3BB0CD8CFDF4081DC636A3445F9CEE110A53F2B44
                                                                                        SHA-512:03709C53B8EAE97152C9FAA506575725D2C339A039568E046D1BD55A831553E4CAA0590EFFD71107DF3A568A4C41EAEEBEDAC1687544617DD313BD068435FB9E
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................e.x.e.,.-.4.0.0.1...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.t.s.c...e.x.e.........-...1SPS.XF.L8C....&.m......................~...1SPSU(L.y.9K....-...Q............ ...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...R.e.m.o.t.e.D.e.s.k.t.o.p....................................%windir%\system32\mstsc.exe.........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.t.s.c...e.x.e................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1114
                                                                                        Entropy (8bit):2.1098795287679906
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6MAOlc3VRG3ErWhAln1alSlCk1ARokJvHbkevuKsaeIFSs1Yu6SaUrFk1ARoo:7f6YlcFs3g9nvt8v7k1IXBMN8v
                                                                                        MD5:71F07229DBD7F74EC880BEE4632F52A6
                                                                                        SHA1:A0C562B1016A97E48FB3869B0DB391BE9F502238
                                                                                        SHA-256:28A70ADA43475DEF97D9A3A508F490168C8F4D741A59C8CEA1C14B6E08157567
                                                                                        SHA-512:9FE5DD238A22AC77315C1DBDD83B01F283E45A208E557837BB7C7CB3E1BC50C42FF837EF5142AC19EADCCDFCE4A9E4745D417FDB503E821F3D58B61C32C61B25
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.3.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.h.a.r.m.a.p...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\charmap.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.h.a.r.m.a.p...e.x.e.................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1116
                                                                                        Entropy (8bit):2.083421502322652
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6e/APn/PVRWKSlpclzQJkZWGokJLM9vuKsaeIFSs1Yu6SaUJLKk1ARokJR:7f6Owl83lpUzQao0LMAIXBMyLn8
                                                                                        MD5:D4F28DC3519B4D6E3247B3987F867993
                                                                                        SHA1:45305CABF3E0D5D3B4AACF099989F432F63D5651
                                                                                        SHA-256:3AD48794791CAFE9B93A64BC51C8849D971FF298156AC89006148AE656D61C4F
                                                                                        SHA-512:8ED33234C6C17B5A721EC684FA62292FC4884F081DA6D083A81889DA5CDAF7028ACEB39C625515D4C4D4B11533DFDECCB8ED1F4C02E6C2E9434D8F15F6FA548F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................m.r.e.s...d.l.l.,.-.3.4.1.1. .%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.c.o.m.r.e.s...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\comexp.msc........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.m.e.x.p...m.s.c.................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):2.2425997974043095
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4yfUwtn/PVRulyRAlFMEuIP6k1ARokJu+zRJvuKsaeIFSs1Yu6SaUJBB/tCk1ARc:LfUwVlAF538fmIXBMyBptP8DY
                                                                                        MD5:E945389C8C82788FBFB6C6BED48813BD
                                                                                        SHA1:06BF6864D2C14BD0A02837449ADA5C1C96A5BCC2
                                                                                        SHA-256:90CF3736AB4F06C30D48A37410334C057345EFD66F445FF294495C5A5854E1F8
                                                                                        SHA-512:9EFD67998D414EF3BEC7A619AFA8541BF46DAD218AE249C878F1B34BEF4520435812CAF51796CCAC7A396F11FEAB4EB520D29A5CD18F2D2B40910BED476D19A7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t........................................................................................c.o.m.p.u.t...d.l.l.,.-.1.1.2...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.../.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.M.y.c.o.m.p.u.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\compmgmt.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.m.p.m.g.m.t...m.s.c.............................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1140
                                                                                        Entropy (8bit):2.150035427577521
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiclLlWwZWERrn7pPl3lCk1ARokydlCk1ARokJZA6bkevuKsaeIFSs1Yu6SaUZh:riULMEWENNVP8+Ek1IXBMiDo8+
                                                                                        MD5:7CDD20AF7036209F9698F86488855F21
                                                                                        SHA1:A7CB59A0C1044CF9D0719360B204AE2DB13A46B9
                                                                                        SHA-256:6F15D51E12FD37E625BA393A6FB5A2FBB4E5CBE2758EC1C6B3A4C39BA176003F
                                                                                        SHA-512:986766C9E9A654FD2FD8102162ECB7D4840A6A8F1E9D4E575E8DCB9AE8CAA731177749D03474D9125D0C45C08EC5B1D8232008A6D70C93DA081DC43430C093A9
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................d...e.x.e.,.-.4.0.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.M.d.S.c.h.e.d...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\MdSched.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.M.d.S.c.h.e.d...e.x.e.......................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1140
                                                                                        Entropy (8bit):2.190116774327456
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SoRsslLlWwZW6lKlSWjGHlHK0lCk1ARbQnCk1ARb4vvuKsaeIFSs1Yu6SaGd7kS:rdELMEW6lKIWjq9yQPynIXBMGdOyMl
                                                                                        MD5:18D646661560A7EEA5A4C9D86B07CA8B
                                                                                        SHA1:219CAA0E3FE0FBB9AD9CDF5CA44161A8C0C90AC7
                                                                                        SHA-256:B02DE469D611EA433E2AD505DE6272C16D977EBB6D26EAA913647DB45A7065A6
                                                                                        SHA-512:82F088A09A63170EDC21E6F07917A5315B2A22B539D6513F883E27BBF5416F97D81AF36975F0738145A56C2A411F0E926C1172438F93A00874B7BB4498EB411D
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T....................................z.....................................................t...d.l.l.,.-.1.3.1.2...%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4...%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4.\.o.d.b.c.i.n.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\syswow64\odbcad32.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4.\.o.d.b.c.a.d.3.2...e.x.e.....................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1140
                                                                                        Entropy (8bit):2.191659252467643
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SoRsslLlWwZWERIGHlHK0lCk1ARokydlCk1ARokJsvvuKsaeIFSs1Yu6SaU75dZ:rdELMEWEaq9VP8zIXBMk5dO8Ql
                                                                                        MD5:17E50B3AD8E8DC05947A54E0D248323D
                                                                                        SHA1:7DA9CC5F0C2E686124AB3DF2416EE69B32BF6A52
                                                                                        SHA-256:0251132C56C3D89F15F816106942CA6C398319BF7540CBB75577FF40D2C79D55
                                                                                        SHA-512:5728A73DE6540516B0FD2B375308A9D37821C871DB22862F6E08BADBB254A3C54339AC2BDAA8C193A19F20710ED362A4BE785552F6751A9A514A334EA787C5EF
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T....................................z..................................................t...d.l.l.,.-.1.3.1.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.d.b.c.i.n.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\odbcad32.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.d.b.c.a.d.3.2...e.x.e.....................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):2.109394631939542
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illk+n/PVRBcl8aljml3kk1ARokJJJvuKsaeIFSs1Yu6SaU+sk1ARokJ4lcAIl:bllkIlHU8sml3t8aIXBMHF8octl
                                                                                        MD5:FCFB2FD76C16DB6A683EE75C70EA49B4
                                                                                        SHA1:73F70B029BB0106620867FC7BB3DACF9D04E32AF
                                                                                        SHA-256:BACE4CCB8DDC5D4B0C9764B94171DEDE0C0FC58E3F2E70B94420CCD4DDCFFC30
                                                                                        SHA-512:B42DA49086E6627FF68E2F260338CCD5AB33C43D737EE67E1B94453532BC3C87ED1C012C7E9B609A72B9CCE12E063A10C7FED79EE958EFD0728F738F3BA1C46E
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................c...d.l.l.,.-.1.0.0.2.5.../.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.w.d.c...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\perfmon.msc.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.e.r.f.m.o.n...m.s.c...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1135
                                                                                        Entropy (8bit):2.285845163981801
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7fIwlnSTlo0QfmItz7I88OFBIR2tmo0Q/O:74lo0QOItz7Z8iIR2tmo0A
                                                                                        MD5:0082BE40062809079DCD55EA362BAD6A
                                                                                        SHA1:B26038EB4E35210B7CE13436D767B9F12319A906
                                                                                        SHA-256:3735E256AA08DB89813B5303286A0011196E369F047B382BBFD1975413C5EAE2
                                                                                        SHA-512:DF5A144F045D667DBADD8D62FF60A9933C2F55D5A2D8A6E52A741D9EE924890BD362444899EF5E8FB78F37492A863087B3A24867C9FC841969FEE174DA02903F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D...................................r....................................................c.s.n.a.p...d.l.l.,.-.7.1.0.!.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.p.m.c.s.n.a.p...d.l.l.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%systemroot%\system32\printmanagement.msc...........................................................................................................................................................................................................................%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.p.r.i.n.t.m.a.n.a.g.e.m.e.n.t...m.s.c....................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1108
                                                                                        Entropy (8bit):2.116737621660752
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illk+n/PVRBncl8LAIkk1ARokJJJvuKsaeIFSs1Yu6SaUUk1ARokJ4lcAAlAt:bllkIlnnU8jt8aIXBMs8ocll
                                                                                        MD5:FD8CFBC3572078ECB8455394B0DAB5DB
                                                                                        SHA1:835F5C87167F2FAD66DD32B4D1D52A965AEEE899
                                                                                        SHA-256:DBB4A4628533DC8245525CA36A694C7FB1DD768A05C06105C31B9E62A8B3323B
                                                                                        SHA-512:0FD1FA4869D91EAB9F52A1919B64C0C39528FBA93C1C0DCE1D7AC5DE8D1E84AE302EE35FCBA7191D1BA8DB2A3E47F2A61962407FF688A07771CB37A3F5278F28
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d........................................................................................c...d.l.l.,.-.1.0.0.3.1.../.r.e.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.w.d.c...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\perfmon.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.e.r.f.m.o.n...e.x.e.......................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1116
                                                                                        Entropy (8bit):2.1345096787511397
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4CfTAPn/PVREl2NpfsBk1ARokJ7Tl/NbkevuKsaeIFSs1Yu6SaU08Yyk1ARokJ7J:7fslGA8/zk1IXBMRXf8/
                                                                                        MD5:E090EC04477734B61C6EFD78E829A103
                                                                                        SHA1:AD4B2938117F3B1DA3A946A6D632FB906DF3412F
                                                                                        SHA-256:049114D787794F93DEB497ED29C1DE3F07A75CA5687BB4608AEA6D7F2AC815A4
                                                                                        SHA-512:6D83F89B1B0142ECC6204575C9421D1874B70BCFF2D0AEBBB4A2CE384A628FC00A5231F9D4C51BE548158F9EE0C56C19EE84615B8C3BD5606F693E5EBEC180D5
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D....................................t..................................................c.o.n.f.i.g...e.x.e.,.-.6.0.0.1...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.c.o.n.f.i.g...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\msconfig.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.c.o.n.f.i.g...e.x.e.............................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1114
                                                                                        Entropy (8bit):2.11667133367074
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfk9tn/PVRvRgAlApSIk1ARokJ7KKgAlAbkevuKsaeIFSs1Yu6SaU2Wuk1ARokk:7f6VlNl18mYlSk1IXBMo8mYl
                                                                                        MD5:37F0E28C2EA5F84820A0E35D049EDC3C
                                                                                        SHA1:11F5578B8552BF1B8CF1A9648D9135349ABA5904
                                                                                        SHA-256:800CCE6D3A81FBA81F23675BEFCFBB40AADE4AE7F5EC83B9972D960CA338C709
                                                                                        SHA-512:C6A10B74F2B145C1C591A28EAE7FE812F1E25BA5EB41EE45E8AF034EA38A2149B8BD47057C8C3D89837078D9ADCF2CF1CC945C58D04675AE848C76ECA5ED773D
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D....................................~..................................................i.n.f.o.3.2...e.x.e.,.-.1.3.0...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.i.n.f.o.3.2...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\msinfo32.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.i.n.f.o.3.2...e.x.e...............................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1230
                                                                                        Entropy (8bit):4.8802295263007816
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2cv/ErdOE47gLOCOUANHdx4dLoUUFcqEqCqySm:vvcrdOmLLiNHdedL905h/yS
                                                                                        MD5:87A33089E2AA6F212D7F5A6ADD3CB545
                                                                                        SHA1:AC57F0A2E2152CD497B0B705267C9F252031C2B2
                                                                                        SHA-256:0D7DAB07ACE3ABF5525391C777B765AB5628A7BE649B9FCDDDE95A491FD558F8
                                                                                        SHA-512:5110053D88F52720FEC85FCC24E0BB006E264BB87C52482CCEBA5A96772E837937E50543375E75C73805735B3FC0D49FDBB8C0E6CE658EA7F050CF74E8A50DF3
                                                                                        Malicious:false
                                                                                        Preview:...........@.................a..LX....#guY...a..LX........................._.....`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................'...A.u.t.o.I.t.3.....V.1.....CW.V..Aut2Exe.@......CW.VCW.V..............................A.u.t.2.E.x.e.....l.2.`x..3U:. .AUT2EX~1.EXE..P......3U:.CW.V..............................A.u.t.2.e.x.e._.x.6.4...e.x.e.......e...............-.......d............F.......C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe..E.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.\.A.u.t.2.e.x.e._.x.6.4...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1208
                                                                                        Entropy (8bit):4.870584887311284
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:R98v/ErdOE47gLO4jQA52dq4dLoUUFcQ+qySm:b8vcrdOmLXj52djdL903yS
                                                                                        MD5:23CB37E9448F7F77272D082B272E1D9C
                                                                                        SHA1:EFC53741092EF674F77AB8C06005397B1B4D6954
                                                                                        SHA-256:F246B6BFBF17EF75807C7CBC74E6EED67A9ABEF5FD62C6BBD93BF15A37DADB9E
                                                                                        SHA-512:9620E068D827BF4FB18203366EFBA8589409D2798077F8E85C7075221CE41DDFE98B0AACDCA804AD9A30D84F5CCDE1FFD33C873714F671889E2087471BBFBA95
                                                                                        Malicious:false
                                                                                        Preview:...........@................k/..LX....#guY..k/..LX..p......................U.....`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................'...A.u.t.o.I.t.3.....V.1.....CW.V..Aut2Exe.@......CW.VCW.V..............................A.u.t.2.E.x.e.....b.2.`...3U9. .Aut2exe.exe.H......3U9.CW.V..............................A.u.t.2.e.x.e...e.x.e.......a...............-.......`............F.......C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe..A.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.\.A.u.t.2.e.x.e...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.......
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1220
                                                                                        Entropy (8bit):4.8677352550317945
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:n2v/ErdOE4+nO0Ha9QA55SAladw4dcUUFcHPqySm:n2vcrdOyO0a95dladddJ0HyS
                                                                                        MD5:EC7D2F113AFE783103EACD9C5FF31A1C
                                                                                        SHA1:988D4CFD78D7FFF1E267DBEDF64DD2EFA3AA784D
                                                                                        SHA-256:3C3EB8A0819380CE629DA70E3E33C141670BB62FE8F99319866A426E9DD7730F
                                                                                        SHA-512:6B67489B570980BB63155AE8525FA637010760DA744A86E7284357A31E5443BCB32691D80BD03ED6B204301410C89FCD5BA278D814503F7DB92C4B6E4E29684C
                                                                                        Malicious:false
                                                                                        Preview:...........@...................LX....#guY.....LX.B.......................U.....`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....V.1.....CW.V..AutoItX.@......CW.VCW.V...._......................_S.A.u.t.o.I.t.X.....b.2.....3U6. .AutoItX.chm.H......3U6.CW.V....`.........................A.u.t.o.I.t.X...c.h.m.......a...............-.......`............F.......C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX.chm..G.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.X.\.A.u.t.o.I.t.X...c.h.m.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.X.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... ..G...a......).;.hT..CrF.f4... ..G...a....
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2609
                                                                                        Entropy (8bit):4.133160643739793
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ecRdOs+k/1/LVJVz7pTAlLMdCYdC5zlLvdCMOuXudDRdMO50QlBW:e+/x2vvuqE0
                                                                                        MD5:B1A7BA0E13F5E9A5CE48B6302E672EBE
                                                                                        SHA1:94FBB6E435F74854EA87D91CDB3DCB45321C15E1
                                                                                        SHA-256:B27ABD521A25E8896F520D2E5A987D12A868E6A21DD7010CBFEF27C98DEE70B4
                                                                                        SHA-512:90DA2921B02876272C1742DFF8F7840FD08663549121C5DED4D3E709D8D9C255141D83125EA924E76B9256CB3E58B27FCE7A50EF33F5763535E0F6D41698E409
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o.......`wL.1vY...\.1vY...O.1vY..p............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....T.1.....DW.V..Client..>......DW.VDW.V...........................8T.C.l.i.e.n.t.....`.2.X...DW.V .AppVLP.exe..F......DW.VDW.V....t........................A.p.p.V.L.P...e.x.e.......m...............-.......l............F.......C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe..'.C.o.m.p.a.r.e. .v.e.r.s.i.o.n.s. .o.f. .a.n. .A.c.c.e.s.s. .d.a.t.a.b.a.s.e...M.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.C.l.i.e.n.t.\.A.p.p.V.L.P...e.x.e.O.".C.:.\.P.r.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2476
                                                                                        Entropy (8bit):4.1407747113294535
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:V/cRdOs+k/TR60Bgz53+WTCZdCZcVxdCMWXudAdMx0aNNzo:V/+yoWTk/QuBx0
                                                                                        MD5:F61881AC891A6131559B34F340C1C4D3
                                                                                        SHA1:A9B28742E40B2A1B756F2AF8D793E90E9534C3E8
                                                                                        SHA-256:D8466EDAEB8C6394135A153E146CAE8B7AF113BC48CF52B84DBDD4836F5F045B
                                                                                        SHA-512:FE62066BBBEA51510810BE248DED9A326BF5E44473A00AF1EF2F83B4E1BBA1EC28B0064C622EFD679171A5B4328EDAE8768A14260DBF111F2E3EDE5869920B6B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......3W..1vY.o..1vY.....1vY.P.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2.."..DW.V .SETLANG.EXE.H......DW.VDW.V.....*......................p.S.E.T.L.A.N.G...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE..8.C.h.a.n.g.e. .t.h.e. .l.a.n.g.u.a.g.e. .p.r.e.f.e.r.e.n.c.e.s. .f.o.r. .O.f.f.i.c.e. .a.p.p.l.i.c.a.t.i.o.n.s...P.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2621
                                                                                        Entropy (8bit):4.130515084487494
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2cRdOs+k/1/LVJVzwpTAV1MdCZbdC5z4vdCMFXudDRdMy0QMVd:2+/xvV3Ftumy0j
                                                                                        MD5:9FC60BD09153CDD362DCF539318B2F1D
                                                                                        SHA1:E902F0AB0EB3BB45C52C9B27D81543CB6A274B4B
                                                                                        SHA-256:EFB0B333FC0BC0208286D75565EA8322DD9076415FB6E97D68E200FE1C397FD2
                                                                                        SHA-512:81C0B00CD0392E48E05AA2D80115B1D9B4EA0C172077160047AD2D29D832FFC6B1518AE53201055C691EF579E2589D917D85543BBB1C9A91812E7F504D3494B8
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o.......`wL.1vY.{...1vY...O.1vY..p............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....T.1.....DW.V..Client..>......DW.VDW.V...........................8T.C.l.i.e.n.t.....`.2.X...DW.V .AppVLP.exe..F......DW.VDW.V....t........................A.p.p.V.L.P...e.x.e.......m...............-.......l............F.......C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe..&.C.o.m.p.a.r.e. .v.e.r.s.i.o.n.s. .o.f. .a.n. .E.x.c.e.l. .w.o.r.k.b.o.o.k...M.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.C.l.i.e.n.t.\.A.p.p.V.L.P...e.x.e.R.".C.:.\.P.r.o.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2618
                                                                                        Entropy (8bit):4.115061147461462
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:nXcRdOs+k/TVFizuArCYNdCZo6dCMlXud8K7dMC0Mjjv3I:nX+TIuArziNuSpC0ob
                                                                                        MD5:E4ECA82A72DC1B256B3F6560AE4F3767
                                                                                        SHA1:18C85D09AF1451642528E09E2321E1872745B339
                                                                                        SHA-256:14EBBF71FEDE04BF20A1FB4C4E69D18431E9DA4CFE4AF4D07A08A35C1AE9BAA6
                                                                                        SHA-512:C8B80F26763F8FCC0186FC982A97ACF2F0FD0BE276219DDCEF2D04B9CB5042A919B0D4163E72C5799ED7B4661EF9C24B6AC1FCD04499E74E1F01FBEB8B237E90
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........\..1vY..%..1vY..\..1vY..\............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2.....DW.V .msoev.exe.D......DW.VDW.V....L+....................._..m.s.o.e.v...e.x.e.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe..~.V.i.e.w. .c.r.i.t.i.c.a.l. .e.r.r.o.r.s.,. .c.o.m.p.a.t.i.b.i.l.i.t.y. .i.s.s.u.e.s. .a.n.d. .w.o.r.k.a.r.o.u.n.d. .i.n.f.o.r.m.a.t.i.o.n. .f.o.r. .y.o.u.r. .O.f.f.i.c.e. .s.o.l.u.t.i.o.n.s. .b.y. .u.s.i.n.g. .O.f.f.i.c.e. .T.e.l.e.m.e.t.r.y. .L
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1291
                                                                                        Entropy (8bit):2.7177098971024183
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:riQlcFXvXe4lOlDmo0CsvXfY7I88OFBMN8jTXQyusvfEb:XE5c4o0CWg7Z8iLQdn
                                                                                        MD5:7EE344A24D8C7C8CB092296A0694E9E6
                                                                                        SHA1:D6E333388C75EFC454AFC36719169426E4431DFF
                                                                                        SHA-256:FB9A7A50F595F8B7EFD679B5E22A8B3C0551A0599DC2306B1071C04520266D17
                                                                                        SHA-512:43BFA5D7296946D464CCEF2C2C8FF5F474A77F5957FCC918F668C83DD0C0CF2254C8B82E90FA9D327F538976AEC1E921E949AF972955FCF0D2193F0CEC4D9AE0
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e.,.-.1.1.3...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.?.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l._.i.s.e...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\syswow64\WindowsPowerShell\v1.0\PowerShell_ISE.exe.........................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.P.o.w.e.r.S.h.e.l.l._.I.S.E...e.x.e....................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1291
                                                                                        Entropy (8bit):2.717586283752688
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:riQlcFXvXe4lOlDmo0CsvXfY7I88OFBM4jTXQ8CsvfEb:XE5c4o0CWg7Z8ihQ8Cn
                                                                                        MD5:ABE51BF050DC876290DE547E2178E0BE
                                                                                        SHA1:FC00E1A5C4AA6E4DB3DDF9E9AC16410F02A1B1B2
                                                                                        SHA-256:ED84411767E2AADFD61DD7822881FE594D501C2827EDAE8EBB5BDE464D2D9D43
                                                                                        SHA-512:26FF1B80F562984D813A1F79F30791CD00D32EE1CAFB5C2EF80046B95A53F89403754DA63DEF108083B442527E7B21CB2BE752299143B86EE58EB5A1FA775A68
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e.,.-.1.1.3...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.?.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l._.i.s.e...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\WindowsPowerShell\v1.0\PowerShell_ISE.exe.........................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.P.o.w.e.r.S.h.e.l.l._.I.S.E...e.x.e....................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):18690416
                                                                                        Entropy (8bit):6.403314525388105
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:/2m0ImFIEjZLGhwP1B6GgImqWFiA26hF/dtPSoLBFYs03kGHpOwrZo4Bs:BsTP1BksWwA2a3PhoXs
                                                                                        MD5:4C4EC2CF24A50A55544430BED08E6858
                                                                                        SHA1:597CACED9F0F0030342498D325EFFF66DC716236
                                                                                        SHA-256:C1EE50DC366B63532B629D22B73547672B719924C77A3D55DCEE17CB1DF24634
                                                                                        SHA-512:D1F72A2DF50D13138587B8A228C2DDC571239AF044FA39B8EA41A323BEA7B7AF65457C85C495DE549174C8D12D9F9DE6824812C45090C3EB42E7ADA177326E32
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.;@a.U.a.U.a.U.2.T.j.U.a.T...U.2..`.U.2.Q.!.U.2.P.c.U.2.V.L.U.2.U.`.U.Fi+.`.U.2.\.A.U.2..`.U.2.W.`.U.Richa.U.........PE..d...CM............" ...$.0...P_.....p.Q........Z.....................................o....`A....................................................x.......@+......H.......p...............p...................0V..(....T..@...........XV..H............................text............0.................. ..`.rdata....A..@....B..@..............@..@.data...@....@.......@..............@....pdata..H...........................@..@.rsrc...@+.......0..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):460184
                                                                                        Entropy (8bit):6.309953157787131
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:9D6LH18t6x1hjaNHBlfBVDZS82JninSFV7:9D6LOwxyNHBVEHRiSFV7
                                                                                        MD5:0C59AC29960F6262A2FEB6CDF58679FF
                                                                                        SHA1:5920A17219C24FFEAC70B42B63628B082531408B
                                                                                        SHA-256:A061CF8A481580FA320DD18F00082DD7B8E5A2251988AAE4937B7F60B0259675
                                                                                        SHA-512:B9B3010A06FDACEF56E65DB714706814BCB44703753CD83656B4EDB73D90B0B14CB1F27148357E37FE22DDA8235EB3CA6E8DD8C6A28DFC98C3571EAA17D641FC
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............y...y...y....B..y......y......y.....!y......y...y..fx.....y......y......y..Rich.y..................PE..d...!.0s.........."....$.....P......`Q.........@....................................r.....`.......... ...................................................#.......:.......%......,....v..p...................P...(.......@...........x...H............................text.............................. ..`.rdata..b{..........................@..@.data...pD...0...0...0..............@....pdata...:.......@...`..............@..@.rsrc....#.......0..................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):112016
                                                                                        Entropy (8bit):5.26245562174809
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:oHEymAGj3f9rlLiHgTHMl7g18NNQpvVPmzQI:+Eym/lLcgTHym8fevV+H
                                                                                        MD5:ABEC4721C04B4AE72972CBA87139CC8A
                                                                                        SHA1:864EC7D9E6FF628AA975681AF5A3EE2DE7C785D0
                                                                                        SHA-256:2FF046EC9CED1ADAD07C93FD3F6CA52E7ED0FD8945C74524DE71DA3451569496
                                                                                        SHA-512:9D2DB047226A49F3DC13EC7AFB1C9BECF23F84799BF9211C308E4DEA06BCD21D99E76BC3D949270D6778E55C319CB5B8E97DCA5A76C9647DA4526D145F08CEAF
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........u..............k......k......k.......l[.............k......k......k.....k7.....k......Rich............PE..d...L.1..........." ...$..................................................................`A............................................H...8................0..0........%.......... ...p...................P...(.......@...........x................................text............................... ..`.rdata..\8.......@..................@..@.data...............................@....pdata..0....0....... ..............@..@.detourcp!...@...0...0..............@..@.detourd.....p.......`..............@....rsrc................p..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):775552
                                                                                        Entropy (8bit):6.0537710416866
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:U6diH4YUVamSyukUuUR7Yc6AkFFnDgsHKRQl:U6duDUBSVkUuk+FlDG+
                                                                                        MD5:A3FD4CDA7A3A58FF0B0FE3B13761CC3B
                                                                                        SHA1:30FA9B0C6C8DA41EF7BE57094CB8F84D0D0A8568
                                                                                        SHA-256:0A62FFBC2D133427E8D3753899E7A80B54ADB470056E2DAF645041FB4BB70188
                                                                                        SHA-512:C2325F545ED95B21208B1EBFB226495D066F218880F50958172545A674E6346DDC85301ADE8ED24424D777D87F076FA66FD1E15DFC45F3C2D2D5F13DFE2F8633
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!...en.en.en.l.D.an.6..vn.en..o.6...n.6..jn.6...n.6..dn.6...n.6.(.dn.6..dn.Richen.................PE..d.....d..........." ...$..................................................................`A.........................................@.......A.......`...........R.......%...p..@N..<B..p...................0L..(... ...@...........XL......l9.......................text............................... ..`.rdata..............................@..@.data........`.......`..............@....pdata...R.......`..................@..@.didat.......P.......@..............@....rsrc........`.......P..............@..@.reloc..@N...p...P...`..............@..B................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):65928
                                                                                        Entropy (8bit):6.538813094573627
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:YBDydUzFnwuVTXujhGJtMrRmhF0F7MkZ5qD+KSh4FsairrBNhpuq8kLR1PL9zp/:y3wA+jhdrRW0FjH4Fsrf3uLkLHPhzl
                                                                                        MD5:642EF36D78CD2EDCA9365A643A54A11F
                                                                                        SHA1:EBE12BEBEEEBC221C1ECF2F775CDA8963815A9E1
                                                                                        SHA-256:B04AE94FF4764FD44A6A6C003639A787A62AEDB2A1FEBDAB3709589A394BC688
                                                                                        SHA-512:8D606F9D10BB614AC05BD462D9BA01F44A3483343CFFEB4949D955ECE15032A6D1E2042B412D43903FF61A1EFBD89485EAFD2D0513587C6AFF91D5B9A19A3DF4
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.as{.. {.. {.. (..!q.. (..!q.. (..!k.. r. t.. {.. b.. (..!].. (..!z.. (..!;.. (.. z.. (..!z.. Rich{.. ................PE..L..................!...$.....B......pm....................................... ............@A............................E...x............................%..........(...p...................H...........................p............................text...E........................... ..`.data...............................@....idata..............................@..@.detourcH...........................@..@.detourd............................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3188), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3188
                                                                                        Entropy (8bit):5.979051530719475
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8HrtDeCxyLRzArFEftb/o4EED3fOs3muPABCnMd9h6QvLpk+6t1QoeYnDaD6SCc:AMCmzArFU/eWO9BCnYLpw1/vDOKG5
                                                                                        MD5:ED7601CBA61A66E168097882F0813C1B
                                                                                        SHA1:864B85CA28DBA02BB46D8195E31AEE77F58A7A57
                                                                                        SHA-256:A0E5021AF1510E1E07DB173A970B692EFC06801885D8CBB0E48CF1C4ED60A2B6
                                                                                        SHA-512:DAE8C0AE741B4909466E3ECDEE9DFE845F68F9523FE91D8073D627FAD902DA06B68AF9459F8BAF2C631DC702CE7F2CEBE1F92CB740621DF54C5B16E84C4B5ACF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="f1a4d933-b458-47ea-954d-f9677c21f90d" LicenseID="02305155-8ac1-1189-ff55-b7119a53887c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.ZuneMusic_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T07:56:20.697071Z</IssuedDate><LastUpdateDate>2023-10-03T07:56:20.697215Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02ZDE1MTIyNy02YmQ5LTcyNmQtYjMwZS1hOGEwMThkY2M4MmImbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKM1BUJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZWVlNDcyMj
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3223), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3223
                                                                                        Entropy (8bit):5.981579419920704
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:wMeSPzArFjgSQ/eotSY4Km1lLVzApp3AvlDOKG5:KSP0FO/eKZ4X1RdApp3465
                                                                                        MD5:B4765FF2568C291B23035ADDBF5A6690
                                                                                        SHA1:9314DE0F10F892EFA28012F15DB29FB15B3BD259
                                                                                        SHA-256:041EA026D476925C814BA935B6C66B9B9B277C980EDE8EC95F407789C1F5AD70
                                                                                        SHA-512:0A33043F5EABCC0EE2CE2F28BB091A98B531D00686CFE22C1370DF15D679924815209BCF4DC4D6EC3421C0EF284425939A476B080D5001FA148E4D25E656C8FC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4679bcec-be59-4805-837f-d3582e7e2ffe" LicenseID="03f8974b-362e-33e3-2e0b-c7bc2ea01c63" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T06:45:32.7087847Z</IssuedDate><LastUpdateDate>2023-10-03T06:45:32.7188032Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wMTE2ZGMwMi03ODFiLWQxZDEtZmMxYy1jODAxOTU1MTFlMTcmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDRSMzJOJnNrdUlkPTAwMTAiLCJrZXlJZHMiOls
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3202), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3202
                                                                                        Entropy (8bit):5.9966424709986486
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8gBUtDeb9yLMzArFEf90C/o4ExhI8f3vWX9ch6QvLP+IXJNsLnDaD6SCG5:WMTzArFBC/exhDmOLpNsLDOKG5
                                                                                        MD5:E80A86840819863F82EB57D3435F9F4E
                                                                                        SHA1:735BCE5693E2EBA4642D1D4F3F3E9F78CF02D5CE
                                                                                        SHA-256:F9D9E760A642F7B621F9003A82B00B0C94835AFCEB121DE86BC8176E3F51C531
                                                                                        SHA-512:CCC72C3F2BC3068A02209BD273A98853F9424D38A60DA0F761B295ED33A072BBA603A0683A53055D05DD030E3F4AA2460D4AF8D135FDEF293FD0F0159C4FC446
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="c47a9df5-9574-4631-a364-7a2ea940f296" LicenseID="0890ad2f-b74f-c384-f684-9c33f8f67924" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsCamera_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:55:42.1505538Z</IssuedDate><LastUpdateDate>2023-10-02T16:55:42.1478279Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0zYmZkMjZjOS04ZGE5LWI5NDAtZjYzOC01NTg5MDAxMmFhYjQmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQkJHJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZTJh
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2654), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2654
                                                                                        Entropy (8bit):5.939129533785361
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8/B5NtdYx9/4OY252OUlVk2hh6QvL1+pyVb7yeegRwTznDaD6SCG5:K53W9/tp5/yVk2JLWxgiTzDOKG5
                                                                                        MD5:27E170C5CF7BB85D163BFFDD03D5B784
                                                                                        SHA1:664478E8AF8946818B57BDD11985F2A2D6E7117C
                                                                                        SHA-256:E7512E2E7CBDB9D190C94740EFB4B9FC6FA7F00EF2875455F99E6D10DAE61CA6
                                                                                        SHA-512:D24588DEA2225977EDCA6C78F6AB50A7A1DF13A3F89B5942DDA151EEBF193ED3E96FFC22B82BA4A9BAEB7E324966352B84358F672BBDBC4D471F72D2BA97C40C
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="db3cf36c-c63f-4d56-bbe7-2353e1fc4b21" LicenseID="0a8c1492-65ca-6a01-de25-0e183559d10d" ContentID="69f3bcab-8975-c526-30f5-39fa70c77ad9" Version="3" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3P2</ProductID><PFM>microsoft.zunevideo_8wekyb3d8bbwe</PFM><LicenseInstanceID>8d63fac8-60d0-44f0-ab08-6da2b4bf7314</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>False</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2018-02-13T20:11:24.8751416Z</IssuedDate><LastUpdateDate>2018-02-13T20:11:24.5892847Z</LastUpdateDate><BeginDate>2018-02-13T20:11:24.5892847Z</BeginDate></LicenseInfo><SPLicenseBlock>FAAAAKwAAADJAAAACgAAAAMAAQBtRoNaAgDLAAAAEAAAAJIUjArKZQFq3iUOGDVZ0Q3OAAAARAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AegB1AG4AZQB2AGk
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2766), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2766
                                                                                        Entropy (8bit):5.946767241151467
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l80Tq8xxo402BIboflzsSukQh6QvLXa+1wABe6nDaD6SCG5:bq4o2mAIooLiAnDOKG5
                                                                                        MD5:84CEBA0FE2CE0B7A80532421BDDE6AF2
                                                                                        SHA1:58547B2F77D49AA81F8434422791DBBBF9C3B174
                                                                                        SHA-256:1A8AF847F72CE984A07EC4E21A7BDF3C24366A02FCFC9A1EE76512E490A6E49D
                                                                                        SHA-512:9C0B1FCFE09F5B26007ACEFE536C719CE63842AC947D38D65E826B656BC0694E57C4D7A43B182D55C927F86938F9F4F1ECE835BCA6FF3DCD6F48E1C99FE53E27
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="db453c43-33e8-44f3-a111-9a4370f3a111" LicenseID="0f8e2cd5-b8eb-7a22-b9e9-9b1183fa0a84" ContentID="eee53744-2bb9-bca2-a50a-c6a1c5b0a0ed" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NMPJ99VJBWV</ProductID><PFM>microsoft.yourphone_8wekyb3d8bbwe</PFM><LicenseInstanceID>af5e7920-5e84-4148-ae9d-3845cddfca1b</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.1220467Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.1231443Z</LastUpdateDate><BeginDate>2023-10-03T08:57:32.1231437Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI2ZWFkNGE3Ny1kMDc2LTQ4NjYtOTE4OC02MjFhNWIxZjQxNGYifQ==</CustomPolicies><SPLicenseBlock>FAAAAKw
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3555), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3555
                                                                                        Entropy (8bit):6.009266450718949
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8f1sg4IpDeHCyu6zxEf9rvRsPKrHL9623UcVeR/Id1h6QvLy+bgxGj1mRRnDaDz:CXzYO6zxK2QmQbLcIpqRDOKG5
                                                                                        MD5:ACC31960082D7ADE8822580462AFAD56
                                                                                        SHA1:5BA8E34D9B053E464924DF11BF7400E2B210CF55
                                                                                        SHA-256:832680729B5D6DB997919A7A75DE5CC7A05BBE576690162047E8F02709E49C7C
                                                                                        SHA-512:B86D141AF4966FBFEDF9B2E5312ACB2EE38BD00F38DAAFA9B7A52A9546430DD0B53F28BF31BCF9E1BD16432D570932A3AD8F81151EC2914E6668094F99E9E43D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="b0bdcddf-2cdc-43a0-aa71-3e0d7468b533" LicenseID="13edb933-4688-0f79-3d0a-499edf952ba0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>13530781-78cf-400a-94f4-698d2a5fee61</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.MixedReality.Portal_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:33.4168009Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.4134806Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTEzNTMwNzgxLTc4Y2Y
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3542), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3542
                                                                                        Entropy (8bit):6.002234985267606
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8L0ef4IpDeiyuPpWzxEfEA87HMwbQfsLUcrSWad3Xph6QvLY+YCG0oKnDaD6SCc:EXfzYOPczxBPHz2XhLa30oKDOKG5
                                                                                        MD5:CE941B63C67494CC2AED4D105EB5307C
                                                                                        SHA1:093261707F237E82EE7DF4B3782587E92CF47581
                                                                                        SHA-256:4608D0D94A8B1CB23F091EE44D13D7003F181C8181CBC06CDB5DFE8F6409635C
                                                                                        SHA-512:38D06A505353E6201AB022C911FFFA2459F063DA50EB196F442B8E363258513E7D05BE860542ED650A87EF90B88F75C7FDADFC31350D4E411FB9D3A21ADD992C
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="a5230978-a033-4bee-9263-ae0eddf2ff18" LicenseID="1659a225-428e-84f0-ba52-5fb2b85d55b3" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>a8301a7a-06f7-425e-8fb5-ebfb702440df</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.StorePurchaseApp_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:34.278718Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:34.285044Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWE4MzAxYTdhLTA2ZjctNDI1
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2777), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2777
                                                                                        Entropy (8bit):5.949473792760444
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8LgHYDDg19xkQ402lulgn3t0/cdpih6QvL9Q+Yx43TdUsVWnDaD6SCG5:PmDg1jb2luS90/OUL9a43Td9WDOKG5
                                                                                        MD5:CD82F33B92BD6DDADCCA5E791EBA47FA
                                                                                        SHA1:9C977E2B6A6489536B6721138A686A67BA7E3794
                                                                                        SHA-256:4851A84C227A88342D608298A37893447241C443A400D0DFC5DB1A66652BEA75
                                                                                        SHA-512:44C8F8A34957DE15FA51BC0E84431958E13BB1D4B0EAF931BDD878B1470ECD77190C30D5A8D0162909A037D45B71477A4A8FBC0613231DEDC09FF7956B03BEF7
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0b523d49-162c-4ac3-ac47-d319e20e9380" LicenseID="18549a9c-bedc-b855-f0e6-0787d8b3300d" ContentID="5b4caa3d-a8b1-ceaf-0783-45945f18baf0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NFFX4SZZ23L</ProductID><PFM>microsoft.549981c3f5f10_8wekyb3d8bbwe</PFM><LicenseInstanceID>d5354ca2-670b-42b0-b7f3-a74970bfbe8c</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.543103Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.5515598Z</LastUpdateDate><BeginDate>2023-10-03T08:57:32.5515593Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIyMmQzZjAwMi1mNGE1LTQ5YTktYWRhOC1jMTEzMzVjOTQwYjkifQ==</CustomPolicies><SPLicenseBlock>FAAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2771), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2771
                                                                                        Entropy (8bit):5.9404471891203885
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l836QLVUNUZx5v402qI1NyUWdh6QvLN+GSSPunDaD6SCG5:CVUyPV2qMERL6SPuDOKG5
                                                                                        MD5:D7CD54172ADFCA3BFCB6022BA262CECA
                                                                                        SHA1:E1BBDD93175EA81819A4FFE752E72103877727C5
                                                                                        SHA-256:9F468FAEF820E32189E312BC20EDB83C9CAAC3D71F92E48B079AF8D44351D6E3
                                                                                        SHA-512:98440EDD67CE2AE5C964F4029954CD1335D22BC21301BA6DB55FAF909A2E1174197FD650C3E1C2A4115DCD7EAF264C805849A238C912B63D69B73F912FD33CCC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0e2ae9de-eaab-4c55-a7e9-63d91141573b" LicenseID="1e225998-faa0-5fd4-4db7-5e7686ee3b47" ContentID="a90b8400-d36d-8235-8bf2-a21a53d3fb65" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRDTBVB</ProductID><PFM>microsoft.windowsmaps_8wekyb3d8bbwe</PFM><LicenseInstanceID>723cd666-5db8-4c09-a4c3-47b4520b47fb</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.988253Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.9815145Z</LastUpdateDate><BeginDate>2023-10-03T08:57:32.9815138Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3MzM4OTNiOC01MzNkLTQyOTItYmYyNy0yM2QyMThiMzlhOTUifQ==</CustomPolicies><SPLicenseBlock>FAAAAL
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3554), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3554
                                                                                        Entropy (8bit):6.009044986183294
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l89b87P4IpDeDyuVzxEfwMLQTMkQ+Ly423qQcl4+ns8ih6QvL7s+96VtUn2wRCER:e8DzYzVzxwLaMnj+nb+L+DHwMESDOKG5
                                                                                        MD5:52AB6F2D09C584C99BE71007DE73FEB6
                                                                                        SHA1:F41AB1371BCCAAE91A4260B96682F5EB22421691
                                                                                        SHA-256:08ADFE74157DEE3EBD20D45EE319D889D8E581FA6513846ECD70AC4BDC77C3EA
                                                                                        SHA-512:4875E086DFA356F2B6516B8660D6E17F9DCE5B1767708E92FD199BFAF6301888C708EB57FBB1546970274E112344506E245C453210BF8838215A04C523F1BA0E
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="55561034-2c9a-4760-b1c1-1d6283336706" LicenseID="1e77870d-1a93-60e5-ffda-9653c7cad20a" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>3ed51304-76e9-4544-b406-e08d5bc21567</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.VP9VideoExtensions_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:36.0841102Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:36.0859915Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTNlZDUxMzA0LTc2ZTkt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3222), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3222
                                                                                        Entropy (8bit):6.005391967552423
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8SDrJtDeDyLF2GzArFyf9p/o4EWrL9Vi5cruh6QvLtU+2RXdnDaD6SCG5:7DtMdGzArFg/eKb4eKLaVdDOKG5
                                                                                        MD5:5245C271BF0FA69F952D8ACF867BD501
                                                                                        SHA1:A59C4D13D5352DFD04F3AB10FD8A284650BFD069
                                                                                        SHA-256:41DC3B7CC60290ADAEAA1DD730AA54F2145127C07F253BF1C48336DF1676A024
                                                                                        SHA-512:F7615F8024825E4BFF4D7EA0B314611136DE1F4652F89E1E0C6156014752A2D9E5C6F947089FD16F6C16B61F4DB2AC6A393A27873DBB439BC249155406876C79
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0632e210-e315-4d9c-8065-f52ffefba117" LicenseID="1f7b7aa2-506a-03cd-6648-5b78ac12040f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Office.OneNote_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:40.3101417Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.289189Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJSZWZyZXNoT25TdGFydHVwIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1lMzM2YmI4Zi0xNmVkLTdjYmUtYWZlZS05NzFkZDMwNDE1ODUmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIVkpMJnNrdUlkPTAwMTAiLCJr
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2800), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2800
                                                                                        Entropy (8bit):5.948940841991166
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8uKcctgnCxYg402JlhzzR/I+Wh6QvLMZ+JGwFWnDaD6SCG5:Scctgar2XJlQfLWwFWDOKG5
                                                                                        MD5:B3BA7229C90AE6E12E1D6232D494EFA9
                                                                                        SHA1:541176EEC1F58DB06BA687E060804F5D429984B3
                                                                                        SHA-256:0B8914E25AE969E787FE37F7DB4A55CFDB10E0633234A2FBF0021FF81CF63820
                                                                                        SHA-512:753AC83BF1A527D928BA92995E01EE1B3322F41FE5699D77E54FD842445AAFAB8C80EA5E32A7D88359FACE616E822010F2606897A93FD532E70A6F824E073DA0
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="8b005369-74d2-4742-8271-1d7f581b5759" LicenseID="1faf63f7-f387-4522-1175-68c9652d968a" ContentID="a8ea082c-1d8d-8eb4-4fb0-5516ed51695c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NG1H8B3ZC7M</ProductID><PFM>microsoft.mixedreality.portal_8wekyb3d8bbwe</PFM><LicenseInstanceID>13530781-78cf-400a-94f4-698d2a5fee61</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:33.4180255Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.4137636Z</LastUpdateDate><BeginDate>2023-10-03T08:57:33.4137629Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0NWVhYjAzNy05NmEwLTRhMjItYjlkZS04MTQ5YTA2OWIxNjUifQ==</CustomPolicies><SPLicenseBlo
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2783
                                                                                        Entropy (8bit):5.942989670321465
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8fchLU8NfQtxG2402l6Mtk7USh6QvLBzq+1IHxhFA/rPnDaD6SCG5:NZdQzf2l6VUOLBaxhy/rPDOKG5
                                                                                        MD5:8F2130A1F5F3EBDC65D30D6B94B17361
                                                                                        SHA1:1A92803FF6CEE128E5DC0F754D72908B980AF25E
                                                                                        SHA-256:B6E47C5EEA6E1F39CB64D8D039234F6618E9286C63A20E02AA915ABB29337B43
                                                                                        SHA-512:F79B4448517FE50405D4C1A5F98BB255ED40B0CC1D0EA5CA4C19913688FE1A577AB5C29E92221D67BC6BADD90E369DE7D0CD5EC8940DD4EED632653FC69997AB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="fc27dbc3-cb7e-4a5e-8c35-ef34670b11d4" LicenseID="215f9712-9fca-a3f8-5b11-660eefc73b96" ContentID="558f5d32-0827-eb7b-6ad6-d5db4138b3aa" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBH4</ProductID><PFM>microsoft.windows.photos_8wekyb3d8bbwe</PFM><LicenseInstanceID>82d44961-6224-42ce-9558-e1e37d4df299</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:33.8487429Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.8496705Z</LastUpdateDate><BeginDate>2023-10-03T08:57:33.8496699Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0NTRhNzU5Yi1mZjViLTRhNzktODBkMy0xY2YxNWViYTA5MDgifQ==</CustomPolicies><SPLicenseBlock>FA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3191), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3191
                                                                                        Entropy (8bit):5.999066954496654
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8+TtDemTyLJzArFEfTyn/o4EaVJitB3qHeW5BxLxh6QvLq+RTA3sHHC7SAnDaDz:HTMmUzArFL/eaqiHzRLx0ypADOKG5
                                                                                        MD5:69B7E85E6B50123BCF065F5DEBA876EC
                                                                                        SHA1:72C6C8ABE9EBD812B173335A723868F3A6EE35A3
                                                                                        SHA-256:2392B9297C0F88D1386D13759AC1F23C68156B7AA43A910CA7B6296621DB8F87
                                                                                        SHA-512:2B261EE74C252FE91DC94CFB141585C253564F52BAC5D035D48C8B16E8C70563A7382F5BDB7EFA1635AC9A19D017CC01C5747CA58796D82223301655533596FF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="3703d95f-9d84-4135-bdbb-88c70629660b" LicenseID="26943e1f-42ed-f190-2895-3bc2b8c4176d" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Getstarted_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T20:15:50.9310464Z</IssuedDate><LastUpdateDate>2023-10-02T20:15:50.9379056Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD01MDYxMTMzMS1mZTE5LWQzNjYtYjA0OS02OTRiOGFjOWQ3NTgmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkRUQkpKJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiNzMwOTA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3549), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3549
                                                                                        Entropy (8bit):6.003672363125326
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Ngj4IpDeHZ6yulzxEfHP4XXFioL6238cOnKh6QvLGE+8OmXZJU/nDaD6SCG5:+OzY5Wlzxgbj2LcaDYDOKG5
                                                                                        MD5:9A32E95D96FF9392BAA18F8872B6ABA4
                                                                                        SHA1:67B3C56E8054939D3F46FA487481E08BC0CC7E46
                                                                                        SHA-256:70F2D855011FDD4D1224544EFC950543A4723F87F459ABE1190B097CDA7BCE34
                                                                                        SHA-512:35909B11563747542D97B725865AEE6B101CF483E1F4F6C583188A1C9DF58035CCB0C5DB88905619F4E821909672EC3368B030085D0EBBD83DE83F92C5E42D36
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="dbf44c0f-155a-479e-9023-32f29a0c7afc" LicenseID="280b97f1-1f94-1458-c842-d18e2d1e05f9" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>d8d5e806-f039-4ea3-ac97-bb74cba760f8</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.Microsoft3DViewer_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:47.7772776Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:47.7713895Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWQ4ZDVlODA2LWYwMzktN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2789), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2789
                                                                                        Entropy (8bit):5.922703527235718
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8UCmCxL4029LKee6fS+VGEhh6QvLDq+AlTgiuxnDaD6SCG5:BCmaL29LXe6pJLD2TgiaDOKG5
                                                                                        MD5:A1652E2AA618243357E087E000B4ED6A
                                                                                        SHA1:2B90D7B4C5AE1D655D42015D9F558152AE077B6E
                                                                                        SHA-256:34E3FD5C6F27FFA40DD486F13707B1932F659938CB4D6974A33030AC40982B80
                                                                                        SHA-512:3477CB2441399C41A28E3429221B9BC71DDA5B7132B5CC3EDA122FBB45B20C08B9CA32A257E462DF9C2B665A6FB38F3FFA303422E14904E0EFD0D5CB7940D36D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="b6cce566-6e3a-4fda-a141-147cef9895ca" LicenseID="28502d06-9d29-8514-1e5d-64447116d798" ContentID="62b49c0a-499e-a02d-ebcb-eb168e148e52" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4LS1F</ProductID><PFM>microsoft.storepurchaseapp_8wekyb3d8bbwe</PFM><LicenseInstanceID>a8301a7a-06f7-425e-8fb5-ebfb702440df</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:34.2902445Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:34.2852631Z</LastUpdateDate><BeginDate>2023-10-03T08:57:34.2852625Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3MjVjY2VhYi1mMzYwLTQ5ZDAtOWVjOS1hMjBmZDc3MjAyZmUifQ==</CustomPolicies><SPLicenseBlock>
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2619), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2619
                                                                                        Entropy (8bit):5.943957159419349
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8oOaI4xbLOYFnuGHyt0h6QvLqlq+o4VHapnnDaD6SCG5:XOaI0uYgGHBLqMdDOKG5
                                                                                        MD5:2EDC2ADFF8F9D9D450039A8CC9A3384D
                                                                                        SHA1:AE74A66CF3124AAFBE17DADF066C2D583C974938
                                                                                        SHA-256:450C1B88DF9801F17FA5FC045012A7970695AD49DBB31BECA08BE53E942C6726
                                                                                        SHA-512:0CBE4FD285B98AA7B8CF50887C32066E3384CE3D19641FD7E9F52A7D40CF21FBBE0632E8CF9AB49A6E05CA494BCB5463311A455FE2AC91B5F11AF85C46B188A6
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="caab95dc-9db1-4215-8ddb-f2678b1eaef1" LicenseID="28748306-9f02-a5d7-6ded-4459fddadc31" ContentID="1fe89c0b-9bed-cc5d-7426-9e4025d6bdd9" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH10PG8</ProductID><PFM>microsoft.people_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:41:22.3472747Z</IssuedDate><LastUpdateDate>2023-10-02T13:41:22.3499077Z</LastUpdateDate><BeginDate>2023-10-02T13:41:22.3499071Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjZmM0YTEwZS0wMzU2LTQ1MWQtYmIzZS1jNGZlNWVkZmQyMGMifQ==</CustomPolicies><SPLicenseBlock>FAAAAKYAAADJAAAACgAAAAUAAQCCyBplAwDLAAAAEAAAAAaDdCgCn9elbe1EWf3a3DHOAAAAPgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AcABlAG8AcABsAGUAXwA4AHcAZQBrAHkAYgAzAGQAOA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3224
                                                                                        Entropy (8bit):5.991737931736152
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8AqrtDeJGTyLsZzArFEfGBXp3/o4EjlXgU3XcFfXB5nLh6QvLbo+egKSC4TJnDy:AMJQzArFpXV/eFg75vLb8gNCQJDOKG5
                                                                                        MD5:9DC7D26BE7916820E3FB850165FB86D7
                                                                                        SHA1:37BF891D49051E51A244D4C4D45AEC942F485F8F
                                                                                        SHA-256:39575ACA03119E6309A0BB6B023D557E8C57B284F5019A696CDFEB56869A8CB9
                                                                                        SHA-512:EF1F3E5DC0F0B2A904C12D5C3886181600E07ED2CD0A3209DE5DFE9272790E3FD1F632B47356444A7A3B44A67EEDE1F38B964AE71D2208039D8D46D3DFC07733
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="39650ff0-574f-48cb-9ba5-1576e9f4ecf7" LicenseID="292d761b-1fa7-9c70-1afd-c2e4040b6577" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.DesktopAppInstaller_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:35.5742459Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.5863643Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD05NzYxMjI4Mi1kMWU4LTFkNmEtOWU5Mi1jMjcxZTdmMTc3ZWYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDROTlMxJnNrdUlkPTAwMTAiLCJrZXlJZHMiOl
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2799
                                                                                        Entropy (8bit):5.94624056305261
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l81+PL6Kx58kY402KI1ft1NGejTmJph6QvLPL+Lu99HKEM4PnDaD6SCG5:A+PLH53Y2RfvJj+hLPr9HKENPDOKG5
                                                                                        MD5:711F1D4B5A6A85D6B449A86330D7001A
                                                                                        SHA1:0993123C60E3D5C56CD46C935C2434A1B16E2BCE
                                                                                        SHA-256:D157FA88C303AB1C1C6D411FF697FAC587226D30F447255EB69B7537E9758D1B
                                                                                        SHA-512:D36606EFE918F812C9FCDEADFED6FEE258E602BD41860834C9CAD5693A9FBB6714541FDF78F4E2A523A050F70337972225EB11566EC6056CEA8F9D642836D435
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="854b622d-9bc5-43dd-8b1c-a74d5b17c84c" LicenseID="2b5d0f60-d93b-1629-f3e5-4167231c7ee6" ContentID="ada26212-6e65-2f41-08f6-8a8e88987557" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9PG2DK419DRG</ProductID><PFM>microsoft.webpimageextension_8wekyb3d8bbwe</PFM><LicenseInstanceID>95973382-976d-4954-b10f-afa1875182d4</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:35.1563781Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.1464957Z</LastUpdateDate><BeginDate>2023-10-03T08:57:35.1464951Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJkODc3NjY0Zi02NjgxLTQ1NTktYjU0ZS1iNzBjNmUwMDBlZDgifQ==</CustomPolicies><SPLicenseBloc
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3179), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3179
                                                                                        Entropy (8bit):5.990809421193666
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:OOMPGzArFt5/edjSj8LoxZg3vo7yDOKG5:Ow0FP/ed3SZj5
                                                                                        MD5:719CA5D61AA57ED3E935FB6635226883
                                                                                        SHA1:3228CFBAE6F3EE2C3D931337F8B2C240E56510E5
                                                                                        SHA-256:6D39A238309AFCA806E0CA725F0184A3E02D4CA1D71EAD2679795CDB9DD75A42
                                                                                        SHA-512:1B59CA028961DBDD06E5236BB2A200C536607285314FA8130A7E5277F1679F44AD7807335DC390598D6482342C5705038C4803927FA904C03942312E8DD498D5
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="a55dd509-0ff0-4486-9725-0d5c28356e7a" LicenseID="2ff6ba33-4212-e6d3-dcc2-11aadb3d61ef" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxApp_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:43.773245Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:43.7756812Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02NjRhYTE3YS0yZDI1LTA4MjMtMzMxNS0zNzA4ZmUxNjE0N2EmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQkQ4JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiYjM0YjE5N2M
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3350), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3350
                                                                                        Entropy (8bit):5.995513595319703
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8nctDeJyqfxGZF8ga+FEfDGJ0IIBQ8qP4LFb5ubGCsph6QvL0+AC/Um2Sd0jnDy:+cMgTFFbSu4b56shL9P2HDOKG5
                                                                                        MD5:46DDE91E3E0436523C9D1B9095AFFFB3
                                                                                        SHA1:6BE0B4BB72893C3B6567D6887651938710709261
                                                                                        SHA-256:F989DA7DFF28C5997F47D5CAAA1E750D4A00A13A8A14C5617DD2D7FA4B4A28C9
                                                                                        SHA-512:98981E11DB8596E99E4A46DCE4B0787527479EDD9D99B0A933E7ECC6A0B5F44CC933D498BA9E2D60E6FC5AB008DC1A6C5EDD2D2375EDC1EBF33A6D6DB5EF0DC1
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6fc43d88-353f-4d4e-b052-534c4c0cb17c" LicenseID="306e67c8-9a1d-38de-8654-054bd8a6e6d6" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.ScreenSketch_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>20160</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:58:07.5374038Z</IssuedDate><LastUpdateDate>2023-10-03T01:58:07.51504Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudElkIjoiNzVmZDIzYjUtNmQ0Ni05MTViLTRlNGQtYjU0ZWI1NWI4OWViIiwiZW50aXRsZW1lbnRTYXRpc2ZhY3Rpb24iOiJEZXZpY2UiLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2JlbmVmaWNpYXJ5SWQ9bXNhaHclM2E2ODI1Nzk3NTIwMzExMDA4JmNvbnRlbnRJZD00MjQ5M2RlOS03NzM0LTk0OWMt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3510), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3510
                                                                                        Entropy (8bit):6.000800334302325
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8AQf2A4IpDezyuyHzxEfXXvMibQV5fJnrLZ23ScaMbeph6QvL2+iGG1/nDaD6Sb:H+zzYDyHzx4EiU5fJzL2Gu/DOKG5
                                                                                        MD5:F0DD4BD8E760A2CFE6EE3F8D405B78F1
                                                                                        SHA1:B5D3B1F80B77B2AF292EAFA0D49FC3BA5902A3CC
                                                                                        SHA-256:5120F962C05B5EBFF9BB6C5D5075701331326A8F6E03DA578928D540DE13F008
                                                                                        SHA-512:1E74B38F36D3A2D58FFB63F4EB2FBBE4E08E55317224A48CDC14EF96C97EC6B8863F6A82CEA8D4C2B25E357220AEAB9C4A1FFBABEED7310DBFA23D5A046C3B7B
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="19d01655-3173-4193-87c0-c548b7bf6f4f" LicenseID="38ae356e-4b11-78bd-6f1e-d1fbd81b826a" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>25fae062-e493-4222-ba45-7f4bd7c012c3</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.MSPaint_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.9126366Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.913978Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTI1ZmFlMDYyLWU0OTMtNDIyMi1iYTQ1
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3211), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3211
                                                                                        Entropy (8bit):5.994655898839155
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:HMjzArFD/eUXGQWlIg6wRaLnvNdJDOKG5:80FD/eQiZAnvW5
                                                                                        MD5:A15A5E030899F05922299DCFC9CEEC5F
                                                                                        SHA1:F1DBA2ADE95AC76983442A14523482C05F86E32B
                                                                                        SHA-256:A2E93F86552B30AE2D345C3497DF687CDAD740C915E8C3D67B2B51CEE57CAA31
                                                                                        SHA-512:05ECF3B1B1BB1E479B517B723B54E30DAFA9BA3B7E0785F6EE8DAEB8432A82503EF957D1BF77296CFE26F562E824BC3B04B38DAB07847B82CF60BB9BBBB5B1CC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="eec57498-f35b-4a0c-b63f-180e16fd427e" LicenseID="3c8c7eb3-7a1d-7981-0472-571cdd1d1292" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxGameOverlay_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:21:54.708677Z</IssuedDate><LastUpdateDate>2023-10-02T21:21:54.7028301Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wMjUxZDY1ZC1lODg3LTI4YmQtYTIyNi0zZWNkNzJmYjU5YzYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDUzN0MyJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZTh
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3511), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3511
                                                                                        Entropy (8bit):6.0034755393984796
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8O1bJVoY4IpDeqyub8zxEfm6EpEeuLp23rcTMK4eecNh6QvL8C+lBs2kbTdyMNh:/P/zYmYzxJ6EpMeclL8Ne2kndhiDOKG5
                                                                                        MD5:5783C3F8E72EE3741412CF10D9B3CBC0
                                                                                        SHA1:A6D13F51AE68056328C820ED633B9686A6ACCAC6
                                                                                        SHA-256:500163CE5BAE4710F835CE6E14A9AB1670AFA20E5C0F4E4E90FFAB2EFAB54B65
                                                                                        SHA-512:522EB233A5A34925B76270704FBECFC24642A9595989C116C44D4B4323E2F6FBFC1483F990713F5AD088E8C4D8E3F5FC41A28639953E45503B5556F0204102DE
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1b9911b1-a9ed-4c58-ae7d-8d98ad7c5a1a" LicenseID="42180d93-7e2c-7efa-09ed-dfdffa034b8e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>43ecfaf3-dc54-4fa1-b263-4fd9ebabdd25</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.GetHelp_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:44.2200477Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:44.2147846Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTQzZWNmYWYzLWRjNTQtNGZhMS1iMjY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3554), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3554
                                                                                        Entropy (8bit):6.002632971508798
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8r7ts54IpDeXyuE7zxEfzyz7q1A2LHAS23qDc6VQiKmIh6QvLm+7zEn/20nLnDy:wtuzYvizxgm2+EBVQr7Lr+22LDOKG5
                                                                                        MD5:BC96ADBFA68F7078E7E326337791FCEC
                                                                                        SHA1:9A8F40E271FA294F56A7FD147B5200A5910EE084
                                                                                        SHA-256:1985E041F6E5CEBD811E3639A6CB70D27F0916604C8D2BBEFBB5A79FCC45B34C
                                                                                        SHA-512:9BF7011B9A0AE859021CD0215EB473AF2D32FB3B5CFDD114C7DD46B2594DE89821922DA18E69EC29670C034240FD46E4D6C90D97D2CEDDF7B0CB9703AAFD68FC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5f1b54e1-f385-4669-b661-7d068aa08a51" LicenseID="436e78a7-dabb-5a30-f98d-963a03bf8af1" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>e8ec7f13-ab1d-4def-8a49-be643700858d</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.HEIFImageExtension_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:45.0805297Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:45.0751237Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWU4ZWM3ZjEzLWFiMWQt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3201), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3201
                                                                                        Entropy (8bit):5.987357774704098
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l89PtDeb3yL6C6zArFEfuk92/o4EVXi15NE32KoCkGh6QvLd+a0tnBt904nDaD6S:4PMNzArFC2/eVST+tLiBt9dDOKG5
                                                                                        MD5:E1EAF40479B643464453ED99664B8786
                                                                                        SHA1:40F17B901540C09DBB3B901BEB5B82B9BC239BE3
                                                                                        SHA-256:E50384C6E9107D8E17F215D7A1A39E6096FC05B331B973AF701BAF656770200D
                                                                                        SHA-512:F957809CE5F2950B317F3E5AD344F934C814E57BA7F5057CA1BE555EDFF3495E73CA524340246D7887C773B9DFC98D0111C48EBC9F59498A32561BFBFCBAD3CD
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="a73b8232-bff9-40ae-a74f-2cc8602cab04" LicenseID="4c4ecbc0-0ec0-3929-aebb-a931a339fb23" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsStore_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:33:42.5795537Z</IssuedDate><LastUpdateDate>2023-10-02T16:33:42.5675379Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD05ZDRkZWQ4OS1jYWJjLWY0ZmItODEzMy1iYzVlZGIxYzdlZGEmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQk1QJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZTY0Z
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2799
                                                                                        Entropy (8bit):5.936591302468277
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Xo9vssTxo402xTZnKLt37xDHqh6QvLDx+MuEUpAB3nDaD6SCG5:o2sso2xFn6WLOEUWBDOKG5
                                                                                        MD5:3125493B515DF709E1E0BCB6066E86C6
                                                                                        SHA1:15AF9BF891C5D0BB5370623195363AA66789F434
                                                                                        SHA-256:D1494A3C35AE61B8F0F2D4D49F464661C1BBBF2910100BED1173FEB08C370338
                                                                                        SHA-512:BCE7A5300A858C6016E877200482AEC071B145E4BE25F6C23BBCDE238FE6852F5C3B6F33CB28FC89E95B06CE9E96C30749B106E46ED38ED4B6B5C5519FDBEE98
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="be959278-f4b0-4851-9b03-92c97cead0b5" LicenseID="517cfcaf-138b-1796-2cea-62892204250a" ContentID="97612282-d1e8-1d6a-9e92-c271e7f177ef" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4NNS1</ProductID><PFM>microsoft.desktopappinstaller_8wekyb3d8bbwe</PFM><LicenseInstanceID>e1a39502-1ffc-44f0-8c28-0034168e09ff</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:35.5774531Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.586642Z</LastUpdateDate><BeginDate>2023-10-03T08:57:35.5866414Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJhZjk1YTYwMC05OWE4LTQxNjEtOTczNi00NDhjNjBiODNmMjkifQ==</CustomPolicies><SPLicenseBloc
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3549), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3549
                                                                                        Entropy (8bit):6.009095560483699
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8fq4IpDevyu7zxEf4ijajLH23mcVda/h6QvLv+iHeOfitnDaD6SCG5:sqzYX7zxRijtdazLNeOfuDOKG5
                                                                                        MD5:4FA7E637DD382A5A633F3BFAA28CDAC1
                                                                                        SHA1:6E46770C634AEBB7E295056842A30BD80318337C
                                                                                        SHA-256:E6C4A25C045AFB0168294DCBD80655CEB2C1EA0EBB9FE854CF4D0303A3747107
                                                                                        SHA-512:E45328D90F49BE67F35A98C3F67D3B619B390C21C764BF66E88D0683F08040E61636C006B40E01F5F0E48F794CCCBF29CF33C45AEF8588D1D2CB2FFACAADEB45
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4070e2ff-58f5-434e-921b-8e60dc18cc9b" LicenseID="52a7e8cc-4b89-0eb8-5b4c-0f924bfc3949" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>c2824443-7d3c-4ac0-95df-b5f52e6827cc</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.XboxGamingOverlay_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.0198562Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.0279271Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWMyODI0NDQzLTdkM2MtN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2799
                                                                                        Entropy (8bit):5.944319074665614
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8JMbDxI7P4022AxFwy+ldcYCh6QvLO0++vnbg6I7KnDaD6SCG5:/bdID22AJ+gYeLOybgRKDOKG5
                                                                                        MD5:FFF440157EF333AD46367118EC0C9E05
                                                                                        SHA1:EA4E1ED1079257F89AB197282353F305933190F1
                                                                                        SHA-256:5B38D7F1682D2EA7448253E1BBCC48F5DF7C8E9E125F58B712306A7E1656D51D
                                                                                        SHA-512:87C4450A214C9DE17634FCEA0FB36796800D5FD1715A12487C9B46BA3F18EE079DA7DBE69AA787C9BFE57AECFE238D8C66B6C6D3A0127BF83DC089669184266F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4a1acdaa-29d4-4823-b9d0-8e2e5760ba1a" LicenseID="5c834b0b-64f8-6383-854a-915ac7ddab77" ContentID="4af301e9-f5e0-c8bf-6b7c-938bdddf84d5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9N4D0MSMP0PT</ProductID><PFM>microsoft.vp9videoextensions_8wekyb3d8bbwe</PFM><LicenseInstanceID>3ed51304-76e9-4544-b406-e08d5bc21567</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:36.0855586Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:36.0863233Z</LastUpdateDate><BeginDate>2023-10-03T08:57:36.0863228Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjY2U3NmIxNy0wOGJmLTQ5YzItYjY2NS1hYTkyMDc5MTVjYjQifQ==</CustomPolicies><SPLicenseBloc
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3202), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3202
                                                                                        Entropy (8bit):5.989620948473398
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8utDeb2yLGzArFEftr0/o4Etys633hS/Vh6QvLC+6L591L2vnDaD6SCG5:JMCzArF2o/eIs6+Lyzp2vDOKG5
                                                                                        MD5:DCB820CA4DAEBB55025610BC454B1AA9
                                                                                        SHA1:56F3A446B5996EA6CD78D024EDDD4868CDC21252
                                                                                        SHA-256:27D87BB86EB05892DDDE09D2AB3FDA502D8884EA0982AB5E375754520AA33250
                                                                                        SHA-512:6DC60C2D2D65B1BEEDCC612899E35DC8AA3D0BA2CBA3AD66BBFFBFF139669C527E3B7F61523B88AC0643A65DE6F8F6A284D270C6E49441645785B1760FBC299E
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="f5a07931-7f61-427b-8a88-09e989a5f562" LicenseID="61b5bd89-4cb0-db77-6622-cb63b5a58080" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsAlarms_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T23:39:03.0042471Z</IssuedDate><LastUpdateDate>2023-10-02T23:39:03.0032369Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0xOGRkYzY3NS1kNDcyLTBkYjQtOTU2My03ZGY3YzM0ZjUxMmMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKM1BSJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiNjc0
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3223), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3223
                                                                                        Entropy (8bit):5.995834581023469
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:rM5MrzArFK5x/e13PVGEVff/L/CYJDOKG5:Zr0FKv/e1sE5DqYW5
                                                                                        MD5:63B98DFA23262B01271D3D25E1F9984A
                                                                                        SHA1:01A64088A1BF6E05679BFF346D3DC4DFD6295820
                                                                                        SHA-256:74F46F21792D10D110009C5A05CA4E2926F154427811F705100D3383BB4D4E8F
                                                                                        SHA-512:364748EFB0433A95A2B40A73EAB2E21CEC5EA1CDA2D0690B629CF2B3E901A90A685D46B6D604E92CC769F28EA12033478542D48D25321D63746A90689A03AD10
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="39cbf945-a1ce-452a-b205-4dbd28b21722" LicenseID="630a70e7-1832-4f42-e2a2-5d35fdddc45f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:51:15.9983486Z</IssuedDate><LastUpdateDate>2023-10-02T13:51:15.9938111Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1mYWNmOWRkZS0xZmYxLWI1N2QtNGQxZC1jZTQ3OWZkZDQyYWYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkQyOVY5JnNrdUlkPTAwMTAiLCJrZXlJZHMiOls
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2641), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2641
                                                                                        Entropy (8bit):5.94780830682132
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8VhNN90xbLfgGFFgJh6QvL2yvNN+cM0BtUlnDaD6SCG5:+XyoyOLbvNfBSlDOKG5
                                                                                        MD5:19E220C291A4F0BE9FD3080FA217D7D7
                                                                                        SHA1:2947D3B320E1B87B2284CCC832B786E10491B046
                                                                                        SHA-256:D1E61C6F156C5606D0CD7C4AF084510B42D28530F38380E9D99C7F13CA286958
                                                                                        SHA-512:93E341A2B6BDB8A333B167A5D5A37D9E5230CC8BF524E0BF2F66C73046D21AEFCBD578341F8666BADAA016CFEF28750D022BF717CAEA0A6CF42C9EE24CC3751A
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="9d0007ed-c3b3-4e5b-be12-61687f997bd9" LicenseID="67447b0c-05cf-6740-5f7b-391ab440c42d" ContentID="18ddc675-d472-0db4-9563-7df7c34f512c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3PR</ProductID><PFM>microsoft.windowsalarms_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T04:15:25.2460193Z</IssuedDate><LastUpdateDate>2023-10-03T04:15:25.2555474Z</LastUpdateDate><BeginDate>2023-10-03T04:15:25.255547Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI1NzlmYzQzNy1kMzk4LTQxMWMtYTZjNS1kMDFmZDQ1MjNiOTQifQ==</CustomPolicies><SPLicenseBlock>FAAAALQAAADJAAAACgAAAAUAAQBdlRtlAwDLAAAAEAAAAAx7RGfPBUBnX3s5GrRAxC3OAAAATAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBhAGwAYQByAG0AcwBf
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3273), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3273
                                                                                        Entropy (8bit):5.9825356073173666
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l83iOktDeHZ3yLnzArFyfmdlb/o4EmSh96NbkYAfBsBh6QvLU7b+6oMi1IWynDav:3ZM52zArFp/e/6i+LU70EDOKG5
                                                                                        MD5:89A2A92F19CC6E1709447F45864DAFA1
                                                                                        SHA1:563A287F5366A43365E682762660A78EEA70E3F8
                                                                                        SHA-256:8D667F27194B2A9EDA1088F1804563AAFF4F2DFD2CBAC69388B9871843DD19E9
                                                                                        SHA-512:801EC5E8283F60C2A88B33699AD44200C98D491E257DE6C9DD33BD74D6D3DA24AC160312FEEC464DA2141F25C97CE1E7C7171AA58EA87AF9A1864C29D5429DC2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7d93d936-af69-457b-877e-c20d3ab86e6b" LicenseID="6ab96728-2783-240f-370f-afa9d4e52fdd" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:42.4818242Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.4700758Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJSZWZyZXNoT25TdGFydHVwIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wMGQ1N2IwZi0wMWZhLWI3OWYtMDhkNi04NzhlZDIwYzRjOWImbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIV0QyJnNrd
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3333), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3333
                                                                                        Entropy (8bit):6.005782768099641
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8DptDemyqqRZcC8ga+FEfDX0cwMkLOHthbSUKinRNh6QvLc+dVfsDpPNFCmnDav:MpMTRbFFIvSo7LnVfsDpGmDOKG5
                                                                                        MD5:8E3C53C283728AB369A9DC800B22E4DC
                                                                                        SHA1:F8688DF0DD024C269B4384CD1F0E2641C9ED5C14
                                                                                        SHA-256:7010F1CA457C18506CD031045224DE139F61B1DEDD6E01ED4BF20317951C9372
                                                                                        SHA-512:FC163B2C6FE6D346441FD6055FAEF3A055970B85FEFBE5282AB798F767A28B410539ACD1FFB65CB0D02F9AA963904A0C537492F99594DB3B04D304CB056A07E7
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5b6e95f6-39d9-46f6-bbcb-73e39f467c1d" LicenseID="6e90ed81-9187-fa62-ce90-f18d7bed6b12" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Wallet_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>20160</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:09:46.4382539Z</IssuedDate><LastUpdateDate>2023-10-03T01:09:46.439861Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudElkIjoiOTcyZDk5MDItNzljMi00MTBjLTA5YjAtMjVmNGQzOTdjODNhIiwiZW50aXRsZW1lbnRTYXRpc2ZhY3Rpb24iOiJEZXZpY2UiLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2JlbmVmaWNpYXJ5SWQ9bXNhaHclM2E2ODI1Nzg3NDI4NzExOTgxJmNvbnRlbnRJZD01MzQ2NmU2MC00ZGE5LWQzMmItZDBjM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2661), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2661
                                                                                        Entropy (8bit):5.949314306119428
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8IZiaVxbLZQuK2X7iej9JP9ph6QvLN+uF4SbXpKPYYX6nDaD6SCG5:iaL5xD3LSSV6/6DOKG5
                                                                                        MD5:85F80CB143708A5613522F9C6D3DF031
                                                                                        SHA1:45FAE013FA50C364571C78CB659482493F01ABDA
                                                                                        SHA-256:5C91307A0618D687B0CF1274661228BEE32A9FC5CB710059A9998B50A689E632
                                                                                        SHA-512:E686F5F2F75C9E4DCC56F79D647001518EA19BCE87C010B93C07AC3DF078CE2DA227950794997FB4930238A549CFA643E7991D4A330E507020CA9385CD3C6FE2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="f45f7098-3c5d-466b-91c6-0e9fd0bbd063" LicenseID="6ffa25dc-c89d-3de9-3601-df09bae65a75" ContentID="7583e141-6210-5a36-bb89-80d0397c4721" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9N5TDP8VCMHS</ProductID><PFM>microsoft.webmediaextensions_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:35:22.05748Z</IssuedDate><LastUpdateDate>2023-10-02T21:35:22.0618407Z</LastUpdateDate><BeginDate>2023-10-02T21:35:22.0618402Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlMDZjYmJlZS04N2ZiLTQ3OGItOGI3OC0zZDAyODVjYmJmYTYifQ==</CustomPolicies><SPLicenseBlock>FAAAAL4AAADJAAAACgAAAAUAAQCaNxtlAwDLAAAAEAAAANwl+m+dyOk9NgHfCbrmWnXOAAAAVgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBlAGIAbQBlAGQAaQBhAGUAeAB0AGUA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2685), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2685
                                                                                        Entropy (8bit):5.944620113710457
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Y/UnoNIPxbLNev9pfq4cFKch6QvLjt+XxO0QoFDnDaD6SCG5:P/UoipteVBq9FK0LjOxbDOKG5
                                                                                        MD5:998A33B2DA820D0795D07E08CBA1F81B
                                                                                        SHA1:C751892B2BAC9CA12D60D3ED72E41802D59A676C
                                                                                        SHA-256:8B0EFD758325BF925BDE1D3F1EA17BA61EAFF9D2CEB0F4EB9D065B0C72A5D7EC
                                                                                        SHA-512:A2641C9EB1790A49A0AAABEF9AE0B20A11A9161DCFC41DAE89F8B56FFFE32B07ED6013AB412C62EEE83B97D031CAE856502460FF97B1D8BB2329EED719A6F8D0
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="106a95cf-931a-423d-96ad-6c0ebc37af8b" LicenseID="71c8f37a-a7b9-aff0-6de0-9b276c089ad6" ContentID="6ea6fc2e-9305-586b-3411-02826d151533" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHVQM</ProductID><PFM>microsoft.windowscommunicationsapps_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T06:28:54.621115Z</IssuedDate><LastUpdateDate>2023-10-03T06:28:54.6277969Z</LastUpdateDate><BeginDate>2023-10-03T06:28:54.6277964Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI2NGE3OTk1My1jZjBiLTQ0ZjktYjVjNC1lZTVkZjNhMTVjNjMifQ==</CustomPolicies><SPLicenseBlock>FAAAAMwAAADJAAAACgAAAAUAAQCntBtlAwDLAAAAEAAAAHrzyHG5p/CvbeCbJ2wImtbOAAAAZAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBjAG8A
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3229), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3229
                                                                                        Entropy (8bit):5.99968058909641
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8B2stDefjyLUdzArFEf1VQ8/o4E4E+Q3i76yXWX7Rh6QvLas+Z3UADnDaD6SCG5:A2sMf1dzArFSi8/eH+hqX9LajEWDOKG5
                                                                                        MD5:39A205B9C686854E74618B18EEC7EE3A
                                                                                        SHA1:4C8F16663CA000E702140C358B64D9A81B2D7CC1
                                                                                        SHA-256:2B330413001C29253C0FE03AB445D0292BC767DB817C9EE9A520E0DEA4154916
                                                                                        SHA-512:183F0E366A3A69B5834A7B59E85FA4B487866176F3F7D945CC14A315C77C4F631C13BE3EE001D0A288735B6E883DA72C56482695E69AB8B7D6EC0399AC8AC668
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="bd3de8a2-76b1-4c93-938a-02bf1373313a" LicenseID="71ef3df1-f4b1-69cd-793a-48e165e282aa" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxIdentityProvider_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:46:33.4891314Z</IssuedDate><LastUpdateDate>2023-10-02T13:46:33.4825189Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1kZmJlMDlkMC0xZjIyLWE5YzAtMmQzZC0zZjRjNjM1MWU1OGYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkQxSEtXJnNrdUlkPTAwMTAiLCJrZXlJZHMiO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2631), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2631
                                                                                        Entropy (8bit):5.937617613193527
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Sp2eNIGTxbLfNgbrFbrh6QvLmUl+sHw/CpAfNnDaD6SCG5:zeGN/NeLmRKifNDOKG5
                                                                                        MD5:81B3F1430E1E78EB8BE3BF2E023D64DA
                                                                                        SHA1:F76FDF16535BDD6A98CA7B6486A084240FFFF6DE
                                                                                        SHA-256:8638983627B7D019973A4B78F5506564162DB7F991A7132C2E8F6756E2A8958C
                                                                                        SHA-512:C3FDCA4AC95315218305F692B068DED543081392682999AC62FD047EF4198188A597DE4E190113BA48166CC1205B886A7040C227C462A2E3E78EEB36CE67225B
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d388969e-e0cf-49a2-9061-0ed08c7d6d38" LicenseID="7309084a-bb6f-20c3-ea54-aa108ceab1ae" ContentID="50611331-fe19-d366-b049-694b8ac9d758" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRDTBJJ</ProductID><PFM>microsoft.getstarted_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T20:25:09.1354515Z</IssuedDate><LastUpdateDate>2023-10-02T20:25:09.1314506Z</LastUpdateDate><BeginDate>2023-10-02T20:25:09.1314501Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3ZjM1NGQwZS1hOTEzLTRhYTAtODE1ZC0zZmE5ZmJmZjJiZDgifQ==</CustomPolicies><SPLicenseBlock>FAAAAK4AAADJAAAACgAAAAUAAQAlJxtlAwDLAAAAEAAAAEoICXNvu8Mg6lSqEIzqsa7OAAAARgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AZwBlAHQAcwB0AGEAcgB0AGUAZABfADgAdwBlAG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3195), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3195
                                                                                        Entropy (8bit):5.989165221613251
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l873ltDe829yLpzArFEfygRuM1i/o4EJ9z1RB+iUrh6QvLNI+ptcsTkhb9NnDaDz:oVM/4zArFvDMk/enH43LNvtcU0nDOKG5
                                                                                        MD5:FE8F9FF3E78C1D520B5BADEC21F0BDE4
                                                                                        SHA1:0E4522D8E1D3A233C44425A69540DE07EFC67FD8
                                                                                        SHA-256:04022C4161D76D65A3EDDA54C66C678DFCD47BC8D67D4F93E4956A5E47685985
                                                                                        SHA-512:42E5C7E5888FC63E9534007952E2A083EE5153C0F60D4CA9C634770EE18997F9FECC72086D68A5BA467097352C5789CE6681ACA07585F9946A20AB5CD728FE5F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="43eeca01-5c46-48c5-b97f-2617c7f61e7c" LicenseID="7646fa0f-b52c-71a8-3aed-950dd1668c09" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.BingWeather_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T20:53:38.3312322Z</IssuedDate><LastUpdateDate>2023-10-02T20:53:38.338376Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1lNjY1OGMxOS00MjIxLTJlYmUtNzYzYS1mMDQ5M2ZiYTJiYjAmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKM1EyJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZmM5M2I
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2663), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2663
                                                                                        Entropy (8bit):5.949524166382882
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8OZYIXuxbLNsZW3mML3/8h6QvLA+faXQtKTeOcAnDaD6SCG5:nZYIX2tsem4UL+QtKKOcADOKG5
                                                                                        MD5:77E4FC65D001E9FB51B00B77FA888A8E
                                                                                        SHA1:CF45625F5F183BF272D6CEE198CF5CE1EC442061
                                                                                        SHA-256:E4CB07B9F679D6CBAC3DCB19865E04FEADA25550163DA31FB95A0E692FC9CC69
                                                                                        SHA-512:C60ACF780D2F9417B484A45E9817D21478B324B4FEB747E2012F09B808DBBCEC9124BD811BC21A5CD4F87F9AC77EF12C2E5FEB2EB9FCDE27E784830EF70C76DF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="83053074-2ddf-419d-88b6-93f961dc695a" LicenseID="8292682a-6850-c06c-9b6d-9646f16d4ed0" ContentID="0116dc02-781b-d1d1-fc1c-c80195511e17" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4R32N</ProductID><PFM>microsoft.windowsfeedbackhub_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T06:57:40.1789467Z</IssuedDate><LastUpdateDate>2023-10-03T06:57:40.1795332Z</LastUpdateDate><BeginDate>2023-10-03T06:57:40.1795327Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJmMTQ2ZjNiNC05NGMxLTQ5ZDYtOGQ0OC01OTA2ZWUzN2Y3OTgifQ==</CustomPolicies><SPLicenseBlock>FAAAAL4AAADJAAAACgAAAAUAAQBkuxtlAwDLAAAAEAAAACpokoJQaGzAm22WRvFtTtDOAAAAVgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBmAGUAZQBkAG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3533), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3533
                                                                                        Entropy (8bit):6.011427796951155
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8qskwQ4IpDedyuwzxEfFON7Rs7RHLU23ZcL/nvId4dkh6QvLpG+xiKOhELnDaDz:fskvzYJwzxOY7Rse/w2dsL5fLDOKG5
                                                                                        MD5:2B73781EA5A0614F18596B0F638B4CCE
                                                                                        SHA1:93EF905EC1C8EEA5DB6CC7A462FEE020E7824373
                                                                                        SHA-256:452AAD575E89C308C33DE16DA982A8597BA7E776CBAE733AD52D9F9E129D144B
                                                                                        SHA-512:B2FE3EAAE66DEAC568E0B669E87F6DBB955F1897DE41676813FDF2F224FD19C3C5CF6323C3FD34691B06CF0B37D37E710063C0DFFC828846B8DAFEC3FBACF35C
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="88d93298-e590-4ef2-a340-2ab3b9c5eaf4" LicenseID="832f9d1e-5f47-dfb1-157b-5239adf4c1db" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>d5354ca2-670b-42b0-b7f3-a74970bfbe8c</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.549981C3F5F10_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.5563079Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.5513494Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWQ1MzU0Y2EyLTY3MGItNDJiM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2816), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2816
                                                                                        Entropy (8bit):5.950015854979869
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8RnWdQxRp402I6o61S8sh6QvLnQ+uOIXVAnDaD6SCG5:0WWRp2I6P08kLIOIFADOKG5
                                                                                        MD5:23D7CD0C299036C0FD5E8154C4EC4CA6
                                                                                        SHA1:AE39DDE6D77BA4012E8471516D8D2ECBAA0E824A
                                                                                        SHA-256:DB73FE0D05835A345C8E29F07C4EBFB25B543BFEED54DC515ADA1561ADA9C184
                                                                                        SHA-512:824EE4214C63A666C63D4A1E7AA9DFEFC4E2EF2137DBBFA5BC2BB7E01AD347D854B3ADD3E1F42686DCF1900C464D77000634E8A054DAF9935CB48C2FC60B32FD
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="fb7d41c3-5d5d-47a9-95d7-f8744e21419a" LicenseID="865e8f30-20a1-9528-bb48-42999b5b2aa8" ContentID="a715d489-c343-f20b-b22e-f8d749061b0c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9P086NHDNB9W</ProductID><PFM>microsoft.xboxspeechtotextoverlay_8wekyb3d8bbwe</PFM><LicenseInstanceID>3b3819a2-76a3-4f15-baa6-57425ecaa9aa</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:39.8477939Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:39.8483556Z</LastUpdateDate><BeginDate>2023-10-03T08:57:39.8483551Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIzODNkZTU3YS1jYzYwLTQwMjQtODdiZi1lMjNjZTlkNGM2NjkifQ==</CustomPolicies><SPLicens
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2783
                                                                                        Entropy (8bit):5.9426014861008385
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l86pdozNC1jxcm402GZenmXiadq4dVh6QvLpHB+26frqeWhnDaD6SCG5:Hpay952GZpXLdqu9LpHBw3WhDOKG5
                                                                                        MD5:2D0AD69389D8B6B1FD1F9F2FD9C08D80
                                                                                        SHA1:78648838757D472F2ED36E2044844B3A0D5A46BC
                                                                                        SHA-256:A2D7BE3E11FC593F50E7DA91045CF87DEEB7C4FA05F43F63FE34818D2653861E
                                                                                        SHA-512:63649256EDEC780A90770DAE8E773A2BEF3198E788C47677808EEEEAB678A1A214D48418EF9B64E1A01276994C08BA61FAEBA2D7EA3D1B2D62D99C79D4DBCD0B
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="649be7e5-6439-4695-bac3-8c0d22cef12b" LicenseID="8ce3d3dd-a4c7-6c38-5fde-1f9f5df98807" ContentID="e336bb8f-16ed-7cbe-afee-971dd3041585" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHVJL</ProductID><PFM>microsoft.office.onenote_8wekyb3d8bbwe</PFM><LicenseInstanceID>d6ba787f-7da9-4bba-a88d-c4e1cee697d8</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:40.2817244Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.2894742Z</LastUpdateDate><BeginDate>2023-10-03T08:57:40.2894736Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJmMDIyMzg5Zi1mM2E2LTQxN2UtYWQyMy03MDRmYmRmNTcxMTcifQ==</CustomPolicies><SPLicenseBlock>FA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2766), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2766
                                                                                        Entropy (8bit):5.959298694663807
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l80Q3+VJ1xSm402HP/tViKKCMUh6QvLiL+0XhRGnDaD6SCG5:vJrt2HNVgCfL4XhRGDOKG5
                                                                                        MD5:DDC1124FBCC5392E99BBE48F9469EFFA
                                                                                        SHA1:2E8C5FA1A8D7406D3D01CF9D043F0738790D34CE
                                                                                        SHA-256:53A1C17AE2C31C1EEF7EB414AD74933548EE44286993C06AA5024BE503AF3E00
                                                                                        SHA-512:5F868A53267A374B260ABED31CB26357BF554FE34C7D2BDBA1161EF9AB2173A91DBF174994E28BE6718C0F16E970C8EE0480A48CD51987E82A04EC13B97942D7
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="53a4ce87-d5e4-4fca-83b8-356c32f2879a" LicenseID="8cfc804a-d777-2361-1670-4569e516397e" ContentID="bbfd7549-71ae-d8fd-9f58-2ef4c874b21c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NKNC0LD5NN6</ProductID><PFM>microsoft.xbox.tcui_8wekyb3d8bbwe</PFM><LicenseInstanceID>dbde5532-7889-42cb-b7b7-cbd0fd627d2e</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:40.7451999Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.7376853Z</LastUpdateDate><BeginDate>2023-10-03T08:57:40.7376848Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI1ZGQwYmZlZi0zYzI1LTQ1NjAtOWYwYi03MjBmY2YwMDZhZTgifQ==</CustomPolicies><SPLicenseBlock>FAAAAKw
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2669
                                                                                        Entropy (8bit):5.960250066682068
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8UcCKnZfxbLCa4RtpTARPIYNh6QvLFn+rhrg2K8XSTesnDaD6SCG5:hcCKZZGDpk5LFshrnXmDOKG5
                                                                                        MD5:709C69FADD621F3B360C87BC9AD5FB91
                                                                                        SHA1:F2D904910DF7F9C7FF3ADD0621FB688735439E7A
                                                                                        SHA-256:6CD2580A96425A4449298109AD2406E1A62781B44A01CA8D2E392EB2F94C8660
                                                                                        SHA-512:E1E60E92BC4BEC0E007DDF000CA231AF378036A9DA0F66CA772AED8A699882446894795D5406FE90A9F3D96A643B1CC9E38A5B4093A705AE4B8789CD53DFA069
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1a48a33d-5ff6-4fdc-bd9b-ef27591b7a9b" LicenseID="8d56e57b-8663-136d-ff69-a004e217825a" ContentID="68e019eb-0b92-5e08-5d86-9bfe6dba8517" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4QGHW</ProductID><PFM>microsoft.microsoftstickynotes_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T17:54:45.1179467Z</IssuedDate><LastUpdateDate>2023-10-02T17:54:45.1246317Z</LastUpdateDate><BeginDate>2023-10-02T17:54:45.1246312Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI4ZjRkNzdhYS1jNzJlLTQ4MjItODI5OS1hMDk1OTMyZWUzZGMifQ==</CustomPolicies><SPLicenseBlock>FAAAAMIAAADJAAAACgAAAAUAAQDlAxtlAwDLAAAAEAAAAHvlVo1jhm0T/2mgBOIXglrOAAAAWgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AbQBpAGMAcgBvAHMAbwBmAHQAcwB0
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2662), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2662
                                                                                        Entropy (8bit):5.956255510765808
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8K2VhMqNGnZstxbLiM50n/Ofp0h6QvLaJ+0bcp3NWB/P5nDaD6SCG5:r27oZszC+f2LQbGsB/xDOKG5
                                                                                        MD5:5049F10EC736783FF69303EC1BEF57F8
                                                                                        SHA1:ADED0495E15D39DC08ABC8B789574591FCA35DB7
                                                                                        SHA-256:D1A99D076E230D1BA6EC6EB84ABCBEF5FA0D26208D5D164778345E1F84DF8332
                                                                                        SHA-512:CDC8CDEC213549722DD5550CD840F414D206B69CDF6C44143420112C3B44553E02EDF17D46BB387F6FA60030BD2A40B66B4300028075AA68A91DCF0385C210A2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7864d6f8-f25b-4cb7-b34d-1c3fa6e4b7a6" LicenseID="8e383e90-b2f9-7bf2-1d5b-4e47dcb2014e" ContentID="facf9dde-1ff1-b57d-4d1d-ce479fdd42af" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRD29V9</ProductID><PFM>microsoft.microsoftofficehub_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:43:56.4183234Z</IssuedDate><LastUpdateDate>2023-10-03T01:43:56.420574Z</LastUpdateDate><BeginDate>2023-10-03T01:43:56.4205734Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlYWFjNmM2Yi0xMGE0LTQ2NTktODE1Yi00NGYxNTFlY2E2MWEifQ==</CustomPolicies><SPLicenseBlock>FAAAAL4AAADJAAAACgAAAAUAAQDccRtlAwDLAAAAEAAAAJA+OI75svJ7HVtOR9yyAU7OAAAAVgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AbQBpAGMAcgBvAHMAbwBmAHQAbwBmAGY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2793), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2793
                                                                                        Entropy (8bit):5.9530425239683815
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8vFcGT68Px+4022s1rEMo1h6QvLG+v1/kt5OeIYPvnDaD6SCG5:g1T68p+2/DodLJkt1L3DOKG5
                                                                                        MD5:ABB1256EAE6E05FD23D09E3B77EF069E
                                                                                        SHA1:5462F4227CC1D0A83A894B733BAC902ED6A7A13F
                                                                                        SHA-256:4D3BA3B05CB939CCD7E7F863AF52663E0439A2662B7B816D6E6A3E5A7D9857DC
                                                                                        SHA-512:9E935E72EB4BC592356EDF709F08825163A6305E58117909E9CB8C3785240D65FCA359E5AB6FD3C1742F2C174E5BCCB5FC14DEDDEB6AF8B29DCA1DD43E4BD765
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6cdd6cbc-d8b5-4b41-8a3b-972699a37891" LicenseID="91a5b4c7-29a8-ec80-4321-fbecea906705" ContentID="baa0f9e7-e2c2-c973-eabd-02bbf7402934" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NZKPSTSNW4P</ProductID><PFM>microsoft.xboxgamingoverlay_8wekyb3d8bbwe</PFM><LicenseInstanceID>c2824443-7d3c-4ac0-95df-b5f52e6827cc</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.0338928Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.028116Z</LastUpdateDate><BeginDate>2023-10-03T08:57:42.0281155Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlZjczNmE0My03ZjIzLTQ3MTYtOGI1MC1mZjI1MWNiOGRlNTMifQ==</CustomPolicies><SPLicenseBlock>
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3554), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3554
                                                                                        Entropy (8bit):6.0094098058917105
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Q4Dt8kY4IpDe6qyuKA1MWzxEfVxz8bjXvEEaLuf23qFcuX4bLgh6QvLdk+Cmne:Qt3YzYVhBzxOgbrvtBX4ILd8mDOKG5
                                                                                        MD5:97B1644A680EB2EDBF04F9D7F2F59474
                                                                                        SHA1:7587253354E1C07A0CAA1925595AB910B01A93A6
                                                                                        SHA-256:853C12DFA8E91451E9266210FD95764AA155C27E9506BE6B6402CDAC37C56F4B
                                                                                        SHA-512:525249DA5D250AEC2B7D381FDEFD2AD324A5D8CDFF459640C0286FEC1322FFE847366A1B890BB60ED9E3CA70DEDF75215B42DC72A6FC187EFD1390FF6F26DE50
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="53c60e4b-4b3e-4ab4-b69b-d461afb0b5e5" LicenseID="9a9f1e94-851b-c6b4-27c0-55a242e0d96d" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>95973382-976d-4954-b10f-afa1875182d4</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.WebpImageExtension_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:35.1355971Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.1462544Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTk1OTczMzgyLTk3NmQt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2832), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2832
                                                                                        Entropy (8bit):5.942898354188601
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8gHNLnZ3xn4025uGuRqe/K/sraqh6QvLHm+ZyRA46ttT0KnDaD6SCG5:7ZZhn25uGuRqs/L1r46YKDOKG5
                                                                                        MD5:40C23BB7A4B93CFAC43F3C4A21013146
                                                                                        SHA1:E071B8C99E25A670AB9544ED0D382E3E4B1686C8
                                                                                        SHA-256:76FED356DE05E234D287D81786CBC686B84C3A4CBFACFA19D176D1AA0C9FB9E6
                                                                                        SHA-512:2FE67812C65495DDC0E081E8E8611FD18B2CA86337B63C75BF0E5AD6C659AC11B9F948C15EEC94A4223C8AF49093BA8BFD29B38390E87435D045056FE7E4C2A6
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="ef0f6ce2-95b9-4ed8-af3f-de9b9f78cad3" LicenseID="9d3ad23c-c6b8-7fb5-e4ab-f5d0a66dcfbc" ContentID="00d57b0f-01fa-b79f-08d6-878ed20c4c9b" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHWD2</ProductID><PFM>microsoft.microsoftsolitairecollection_8wekyb3d8bbwe</PFM><LicenseInstanceID>a5dd96b9-0838-4ce0-87c4-3979f8f32907</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.4751212Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.470336Z</LastUpdateDate><BeginDate>2023-10-03T08:57:42.4703353Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIxYTM2ZmQxNy01MTYxLTQ2NTEtYWUyZC0xMzM4NGU0MjdlYTgifQ==</CustomPolicies><SPLi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2756
                                                                                        Entropy (8bit):5.959256148165045
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8D9dTxyA402Xr07PynHOnSh6QvLqk+f2EXCanDaD6SCG5:odNf2Xr0zMLqR2ArDOKG5
                                                                                        MD5:1FAA2818CD8581EAAFDA5F56C17E4D84
                                                                                        SHA1:40F5239A2267258300554BD12B47F00552BA2091
                                                                                        SHA-256:163CB6A379F35EFD0206DADA32F07189A9C5D7C3C4E68904673C885069437ACD
                                                                                        SHA-512:7582DE6E30A9CE79592E1A2792C49CE4BF212A65D0AFAAB58671C2EEB3855B0A1083789225C7187864B1B8337385B2266C9F00D7465A8040D7EE2E05D5E3CCF3
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="891533f1-b1f7-4697-b874-54b062574135" LicenseID="a1e5b165-0532-a6a3-f542-0c5c162be3e1" ContentID="49f33c48-b2de-f82a-56f2-64425f298b84" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH5FV99</ProductID><PFM>microsoft.mspaint_8wekyb3d8bbwe</PFM><LicenseInstanceID>25fae062-e493-4222-ba45-7f4bd7c012c3</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.9190517Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.9141851Z</LastUpdateDate><BeginDate>2023-10-03T08:57:42.9141846Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIzMjJlMDdkMC1mOTM2LTRkNDMtYWFlZi1jMzZhN2NlOGRmMjQifQ==</CustomPolicies><SPLicenseBlock>FAAAAKgAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3245), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3245
                                                                                        Entropy (8bit):5.980075308421546
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8XtjePyLHozArFEf5uC/o4Eo9QE3qcAfCbeh6QvL1V+sRpFcAnDaD6SCG5:Ys2ozArFVC/eou/0aL11R3DOKG5
                                                                                        MD5:4FE07D1F6E98A8D8BBAFD2DD4D7A437E
                                                                                        SHA1:F03C235B61C1756ABED2DE9D5BC5C3FEC424A7AA
                                                                                        SHA-256:23515E4DAAFB27D1ABBF60428F784B462BCF28ABEE1CFE64E5712EB5CD8E9DDA
                                                                                        SHA-512:EFA8256D0C5A8AD8DDE7757CE42B45E74D7AB0DEDE6B96C7690AB7C3FD328C54814F488D92F334B134FE7FFC85A38117600408A2043ABFDA7416AC797E8E422F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6f70bdf1-406b-487d-b9ed-39c149fd0a6f" LicenseID="a7e08b8b-ad4b-af00-ebcc-1aa29a833ce9" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>microsoft.windowscommunicationsapps_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:41:47.299476Z</IssuedDate><LastUpdateDate>2023-10-03T01:41:47.2978673Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02ZWE2ZmMyZS05MzA1LTU4NmItMzQxMS0wMjgyNmQxNTE1MzMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIVlFNJnNrdUlkPTAwMTAiLCJrZXlJZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3196), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3196
                                                                                        Entropy (8bit):5.984190204563534
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8QtDebNyLPzArFEft9y/o4Eb1y3Sl3pcklINUUh6QvLmX+KA3nDaD6SCG5:XMwzArF4w/e/HlIlLxDOKG5
                                                                                        MD5:C9C9B0931F7EFED3D3FE808881DC95CA
                                                                                        SHA1:843716CD510E05F9D04D172F98096D670BF9D2D5
                                                                                        SHA-256:28F2961669941E7333E95A16A4A72FC26B4C2CC9CF33F004839EA4C82EFEE8B6
                                                                                        SHA-512:DD2B2CD1C98F159977019D0A73FA028F26E9B68BF0D5EB020EC7DFEC55B7BFED7916B3A66ED67EAB563A3648912A925683DD4AF699610505D526232E99FFD300
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0e30e834-b375-4abc-9eb9-12ca5d9c821c" LicenseID="a92561ce-87c0-7d40-42ea-c87d237c0db0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsMaps_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:32.9845873Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.9812536Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1hOTBiODQwMC1kMzZkLTgyMzUtOGJmMi1hMjFhNTNkM2ZiNjUmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkRUQlZCJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiMWUyMj
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3190), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3190
                                                                                        Entropy (8bit):5.998790987902612
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8n4AtDeVyL1zArFEfml9/o4EFTab3scoVna6Zh6QvLeZH+ZZLdoGJgkZnDaD6Sb:I4AM+zArFn/eseVrLeo3oGNZDOKG5
                                                                                        MD5:40D0A5808B8C6B26CE5F358B471A38FA
                                                                                        SHA1:8634E6EB2DCD808CFB008AA93B83BDBE2036DDFB
                                                                                        SHA-256:125625AA4ECBA45FD3411DC63906137A7F47F6C2AC7C800532E44210EDF36CA6
                                                                                        SHA-512:8A178E5B9478069D03007DE0AE5063F3632CCE7BC7DC4B27833C70837E3767A4FF25196E3591D9937A79F9A5822F686711C25551FE377F955C41D93C7ACB28DB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7f159a54-5bd4-4af6-b9bb-3abf0b9b5ddd" LicenseID="abbb44f6-ae33-2e7c-ac40-4d8ac17bf46b" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Xbox.TCUI_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:40.7425733Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.7374897Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1iYmZkNzU0OS03MWFlLWQ4ZmQtOWY1OC0yZWY0Yzg3NGIyMWMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5LTkMwTEQ1Tk42JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiOGNmYzgw
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2669
                                                                                        Entropy (8bit):5.942864517476198
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Lk0NQPzxbLrBlZwXA1S7JGcgh6QvLVk+tegWt/TnDaD6SCG5:F0iPtLBlZVqZYLIDOKG5
                                                                                        MD5:2F29BE9D1B6D8BF3A43C172E0CE4DABE
                                                                                        SHA1:5422DFFF2C38F1291C7E9A416A6F1A53429D1E80
                                                                                        SHA-256:7628C003658565B95E9540AD77018F0E7BC6DD8A6D4C8DA9BF2928E083A787DB
                                                                                        SHA-512:9E7CE243D0371F8412D423742D2FED85BD5A36C50A0D46DA101EF82CE06E6B863579E216083A4F89060E1116CAD52C337993A93DEEF85A13DADBE68EEA76DFBF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="974d0980-6fde-4903-93ea-4c26c9e0a9b5" LicenseID="ac116a72-b6b1-d558-23f6-10796e634d41" ContentID="0c8cf327-9d17-ccde-18af-dff4f20070e5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHWKN</ProductID><PFM>microsoft.windowssoundrecorder_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:44:37.3562034Z</IssuedDate><LastUpdateDate>2023-10-02T13:44:37.3578286Z</LastUpdateDate><BeginDate>2023-10-02T13:44:37.3578282Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI5ZjAzMjczZi1mZTBiLTRlZDgtOWJjOC1jMmYyNTYzNzU0OTAifQ==</CustomPolicies><SPLicenseBlock>FAAAAMIAAADJAAAACgAAAAUAAQBFyRplAwDLAAAAEAAAAHJqEayxtljVI/YQeW5jTUHOAAAAWgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBzAG8AdQBu
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2755), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2755
                                                                                        Entropy (8bit):5.934180126661909
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8OIr9pb0NIXx8V402tkuKN1Fjjh6QvLq+1/XepXGoF+nDaD6SCG5:veB8V2qu4LV/XepXzF+DOKG5
                                                                                        MD5:1695C856209220AC9EED19C7447C34A5
                                                                                        SHA1:28D9AB5FDF80273E6E917204B74F9F33FAEEE231
                                                                                        SHA-256:4BA5DCE26819E240EC510D0D6A5037C80847EE1F1D4F80C15892625332357761
                                                                                        SHA-512:C8F27C581A8497E45D033A0F5BBBF7C1EB605A64BEBF3A19A4F7A5A28E3F30D6B8C525E6BA566BA749E3D8C679E64BEF8AA3B2E9EEB03EC9E194E8F4CB2094B8
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4dbc7298-fed6-4fbe-a7c2-a718deb6b68f" LicenseID="b34b197c-c0ed-bf12-c9bb-44e883c66a9d" ContentID="664aa17a-2d25-0823-3315-3708fe16147a" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBD8</ProductID><PFM>microsoft.xboxapp_8wekyb3d8bbwe</PFM><LicenseInstanceID>27e7de4e-0ef6-4f5d-a21e-69a524e0090b</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:43.7686912Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:43.7759157Z</LastUpdateDate><BeginDate>2023-10-03T08:57:43.775915Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIyZjUxMGRjMS00YjYyLTQxMjgtOTU2ZS1hNzNkMjUzY2M5Y2IifQ==</CustomPolicies><SPLicenseBlock>FAAAAKgAAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3374), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3374
                                                                                        Entropy (8bit):5.991256023759803
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8kztDe1yqMEZBF8ga+FEfDz7srf8YxLji/xLBwQfg27fnh6QvLe3+KJ27HhM2Fe:7M0E3FFFnAcu7LfLexq7FDOKG5
                                                                                        MD5:C3ABF9A7B48CFEE76CA178491EDE455B
                                                                                        SHA1:05DE61CBFD567528D2907F20DBC7F6F9DE1A348C
                                                                                        SHA-256:E0A6A164F54F196984873288D430DD8F3A224B6E47FD2C19AD480E19D7D85284
                                                                                        SHA-512:1F1E1CA6F3955C2EA72DD8CB84673569C20A92140F1406740B28C58B2D53ECC8B83F7EEBF66290501F1B09810F6D0CF63D8ED9305162D9B46F4EA76D5FC478DB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1e96eae6-0418-4009-ad86-ecacc165c39a" LicenseID="b59f5123-f94a-28bc-cf2d-1f77c3cd60ad" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WebMediaExtensions_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>20160</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:30:38.0067024Z</IssuedDate><LastUpdateDate>2023-10-02T13:30:38.0019773Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudElkIjoiMDJiODZiMmYtOWY3Mi1lMzVmLTQ5YzgtNWNiYTk3MWRjZDcxIiwiZW50aXRsZW1lbnRTYXRpc2ZhY3Rpb24iOiJEZXZpY2UiLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2JlbmVmaWNpYXJ5SWQ9bXNhJTNhOTE0Nzk5NTg0ODc1OTEwJmNvbnRlbnRJZD03NTgzZTE0MS02MjEwLTVh
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2756
                                                                                        Entropy (8bit):5.952123682458832
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l85Rhcqx0Y4027La8rjeoitBQh6QvLE+Cg1WjH2bS/Y/4XMInDaD6SCG5:ehcSj27LgTDoL02m/gADOKG5
                                                                                        MD5:39957B45A91CEA11E259165083A40B78
                                                                                        SHA1:8D87AB67F82033BFDC0F6716E47491C730B67EF3
                                                                                        SHA-256:C43852030B2DD6DE25CF8B57813BE8E306F790CB6F5A613B7350E37D0E926ED1
                                                                                        SHA-512:7075A2402DFD239AE5264ABF536811790D0F5FDE09CE832855E8821AFDC5226C5091C6D6426E6D369F364A334F3DF2EB5EA1CDAAE388D6BC960CA380FED2BE92
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1c60ee7a-abed-48fd-b2aa-28f5455dd091" LicenseID="b6126597-8ecb-81b4-8b3a-1430dc2988c1" ContentID="fb06ef95-bc48-1a6a-26fb-4450ce9a5906" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9PKDZBMV1H3T</ProductID><PFM>microsoft.gethelp_8wekyb3d8bbwe</PFM><LicenseInstanceID>43ecfaf3-dc54-4fa1-b263-4fd9ebabdd25</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:44.2197585Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:44.2150789Z</LastUpdateDate><BeginDate>2023-10-03T08:57:44.2150784Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJkMmNhNDFhOC0zNTlmLTRlOTItYWNkNi02ZDk3ZmU1YmM0NmMifQ==</CustomPolicies><SPLicenseBlock>FAAAAKgAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2617), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2617
                                                                                        Entropy (8bit):5.955029513749745
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8RB4K9GxbLTOzWSj5Tah6QvLON+v2F++z0/nDaD6SCG5:q4K9ezRSsL3+EDOKG5
                                                                                        MD5:06D6BF764853F4354812B2D4CC0F57F8
                                                                                        SHA1:F897AECE2FD78CC486B90EA8FDA4CC3FCA0D59A1
                                                                                        SHA-256:EBD15C29C4EE633A95E414AA6F9149064DBE57D176C47EF04A3AE449D631743B
                                                                                        SHA-512:FAD5FB4EA83DF7407865761894496F860D6A4DA47F8B447680C30D3BF183200350B06771EEEA4EEA8F486CB89E7985D231B0D47D5D154D2CDED44400C300C7EA
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="77721be3-7271-4e3f-9bbb-e5939083a80e" LicenseID="b81d7e70-84e7-b16a-e3d0-1e7aa2f1232d" ContentID="53466e60-4da9-d32b-d0c1-e0686457d28f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH52CKV</ProductID><PFM>microsoft.wallet_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T00:54:44.6099515Z</IssuedDate><LastUpdateDate>2023-10-03T00:54:44.3833804Z</LastUpdateDate><BeginDate>2023-10-03T00:54:44.38338Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIyZjlmYmEzNy1iYTU2LTQ1ODctYTJhOC0xNzQ2OGMwMjc1YzEifQ==</CustomPolicies><SPLicenseBlock>FAAAAKYAAADJAAAACgAAAAUAAQBVZhtlAwDLAAAAEAAAAHB+HbjnhGqx49AeeqLxIy3OAAAAPgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBhAGwAbABlAHQAXwA4AHcAZQBrAHkAYgAzAGQAOABi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2798), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2798
                                                                                        Entropy (8bit):5.936056145299693
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8XlgXxY5402o1ZQZbQipBRh6QvLR+TUQPV9qCzZk6KonDaD6SCG5:QgBq2o85QmDLIVACLKoDOKG5
                                                                                        MD5:579C6D589B8A33F5EBC513B3BF10DD64
                                                                                        SHA1:032FBC84B6E6B79BB1DF878C60C8D335FFA03657
                                                                                        SHA-256:D4D05B3989F078857BB52DC36CF8D5F6CBB13F3F4E7407C1E7E204DEDDD5F6B0
                                                                                        SHA-512:7F4DC63BB9728EF8E41E66E6F43FAEA282A500942373AE34E7F83067ED4B704EEAE3CE076EBA353D759144D04714C748896EB446CA0C5B93A25BEE2E371393EF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="3f82a7d5-3dd1-450e-a491-376b7eb40efe" LicenseID="bb26a0e5-d235-0ee6-0c36-6d5e185fa5b1" ContentID="754078eb-3a78-b444-5fc2-70dfe84ec4e5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9PMMSR1CGPWG</ProductID><PFM>microsoft.heifimageextension_8wekyb3d8bbwe</PFM><LicenseInstanceID>e8ec7f13-ab1d-4def-8a49-be643700858d</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:45.071428Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:45.0753377Z</LastUpdateDate><BeginDate>2023-10-03T08:57:45.0753371Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjNjJmNjAzZi02MjcyLTRiYjMtYTZhYi1kMDI2ZWIzODk5MDQifQ==</CustomPolicies><SPLicenseBlock
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2625), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2625
                                                                                        Entropy (8bit):5.944481121824033
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8cH1bNdxbLFzP9Sxh6QvLkE+VRvw/cqVnDaD6SCG5:bF3xlpS5LSRIVDOKG5
                                                                                        MD5:81F2C0E5146C68D6D6ADA83FAB2392C1
                                                                                        SHA1:BEBF1A96D2019C2B0EE47B10466338D280BF3527
                                                                                        SHA-256:07B7D3447087C3B3BE8EA12502BA9E2AB886C1CD64175A3F42E12A26E1971113
                                                                                        SHA-512:EE38700D65518A55E274BF7FE884BA6B902543FDEDB21E7149E16AE2EE612CD96249CE970AB61368D5414545F864CA272974FD20512E4811EA32A4E5735BF2AC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="3c82d412-f5c1-497e-b89f-f07433819c7e" LicenseID="bbfbe8ad-1a35-a7f3-33bc-40912bf89dfb" ContentID="e6d3b497-80af-7f14-f9e6-9606ee369fc3" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ364</ProductID><PFM>microsoft.skypeapp_kzf8qxf38zg5c</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T10:47:39.8594383Z</IssuedDate><LastUpdateDate>2023-10-03T10:47:39.8525178Z</LastUpdateDate><BeginDate>2023-10-03T10:47:39.8525174Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI1ZTE5Y2M2MS04OTk0LTQ3OTctYmRjNy1jMjEyNjNmNjI4MmIifQ==</CustomPolicies><SPLicenseBlock>FAAAAKoAAADJAAAACgAAAAUAAQBM8RtlAwDLAAAAEAAAAK3o+7s1GvOnM7xAkSv4nfvOAAAAQgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AcwBrAHkAcABlAGEAcABwAF8AawB6AGYAOABxAHgA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2657), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2657
                                                                                        Entropy (8bit):5.949278420684462
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8bIjyVONjwxbLlOjDTlNUnh6QvLAl+xLdAi448nDaD6SCG5:0mh8FOjKLAUdu48DOKG5
                                                                                        MD5:9DEA7B09B8122010907FAA4A4989F9E1
                                                                                        SHA1:BA5084AEEB23ECB68FE0386A58AFF09AD94FC7FE
                                                                                        SHA-256:A368B6E3B66B186476B852620E2EBB3C9DD2980BD5A9332F22BC6914FB7A10F2
                                                                                        SHA-512:91762F4EE968E6CBBBD27A017701A48677871C8471ECF817130671F75775CE0FF4C0F3BBD3D7879352D81D54BCBB61142126D322E4480A6284C7E6953483C1B3
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="fe9bf3f7-250b-49f2-a224-2ff18e2ebef3" LicenseID="bcda97bb-bfd0-2a72-3c90-c8518f3d09ee" ContentID="68bc3251-2d8b-a604-92ba-893638ca72ea" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHVN5</ProductID><PFM>microsoft.windowscalculator_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T02:50:08.0290816Z</IssuedDate><LastUpdateDate>2023-10-03T02:50:08.0251524Z</LastUpdateDate><BeginDate>2023-10-03T02:50:08.025152Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlNjMyZmU5MC1hNWJhLTQzYWEtYmY4MS05ZGU4NDEzZTgzZDgifQ==</CustomPolicies><SPLicenseBlock>FAAAALwAAADJAAAACgAAAAUAAQBggRtlAwDLAAAAEAAAALuX2rzQv3IqPJDIUY89Ce7OAAAAVAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBjAGEAbABjAHUA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2669
                                                                                        Entropy (8bit):5.937417066143432
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8m6NpLxbL+3v7kJqt7ry7WsDh6QvLVaIq+/7AYYYV1nDaD6SCG5:EzVKj74LpkYY4DOKG5
                                                                                        MD5:12B4ED2CAA7A5650ADA89310702F9FCA
                                                                                        SHA1:A88F5863F4BCE1CCD0439B6C93C1FD8BCD968D2B
                                                                                        SHA-256:23E2D2C9F3C4B6EAE27F1703030240BA07A9DD835A2733D979EB384508E83A37
                                                                                        SHA-512:95B3EF66420643695F0A7F2B55DFAFA2696B4259DE81DA300A90E1E6B345ACEC8D46BDF1E89494C5E9A7CCA0AC5BEF28B58E3BBE6CE1EA9868F5FFC35070B36F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="81e37b81-3f1a-48df-81f5-c8731d8b4c39" LicenseID="c3d42a1a-2f3f-a4a9-6a04-cc1b234485fb" ContentID="dfbe09d0-1f22-a9c0-2d3d-3f4c6351e58f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRD1HKW</ProductID><PFM>microsoft.xboxidentityprovider_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T14:37:53.3653357Z</IssuedDate><LastUpdateDate>2023-10-02T14:37:53.3673516Z</LastUpdateDate><BeginDate>2023-10-02T14:37:53.3673511Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI5ZGI3MjRjOS05NjZkLTRhZWItOWQzYi1kNmIyYzc3ZjNkZTMifQ==</CustomPolicies><SPLicenseBlock>FAAAAMIAAADJAAAACgAAAAUAAQDB1RplAwDLAAAAEAAAABoq1MM/L6mkagTMGyNEhfvOAAAAWgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AeABiAG8AeABpAGQAZQBuAHQAaQB0
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3218), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3218
                                                                                        Entropy (8bit):5.988845050793075
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8DVMPhktDebkyLrzArFEf1H/o4EHDbtH3UcolN2vgJzeBoh6QvLLBs+6kSLlyFb:eVMPmMhzArFA/e168BwLuk+yMNDOKG5
                                                                                        MD5:E123486425A43C939F4FBE01435C2583
                                                                                        SHA1:1EF3BA06ADA86852563F56A4D14CAFA6427BE268
                                                                                        SHA-256:FDFC31E73D15ED27C3EA56764856CC8679CD05E3B2F05661EA70DAF0CF212600
                                                                                        SHA-512:DF5699B75F9EF91A6BA919D0E8CEE5620939E84CB9ECFBC4F5C3447EF4BA24B9DBE6D5A62B652BA545A8CD60878E2328CE19717B5400973EEDA98AE9CA6F1098
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="e7f83640-d36e-49f1-8790-f915eb7313a0" LicenseID="c94a6c18-d496-da1c-8a02-fc6976e0145e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsCalculator_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T02:47:34.1418971Z</IssuedDate><LastUpdateDate>2023-10-03T02:47:34.1428349Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02OGJjMzI1MS0yZDhiLWE2MDQtOTJiYS04OTM2MzhjYTcyZWEmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIVk41JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3229), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3229
                                                                                        Entropy (8bit):5.987210017981947
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8GktDebLjyLrL9zArFEfcp+W/o4E/Z6I3ChG/rh6QvLi/q+ElFL3iPunDaD6SCc:hkM3UL9zArFF/e/AbUPL/mmDOKG5
                                                                                        MD5:55F560BC6631106E75401E3DD5033DB0
                                                                                        SHA1:BFF1C5DC8B0A877F197D0F58F90289A465C9AA84
                                                                                        SHA-256:0C035AB49CED3E663258935ECCC3CE4FACBC421FCAB9C62E890BFFE443EAE5F7
                                                                                        SHA-512:8762C4AE8CDED5C51AD5E623292C42414099AC77FB716BDA6BB280D3C26ABF9E17B48CE0016123B2453AB091585FE025552A5C6A9694A780077AAA2610EF5B1A
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="b7ddcee7-2910-4e20-bb00-d1b3f10e0f47" LicenseID="ca947da2-7e9a-7249-8095-bceb379c6f74" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:44:37.3569806Z</IssuedDate><LastUpdateDate>2023-10-02T13:44:37.3576392Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wYzhjZjMyNy05ZDE3LWNjZGUtMThhZi1kZmY0ZjIwMDcwZTUmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIV0tOJnNrdUlkPTAwMTAiLCJrZXlJZHMiO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3229), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3229
                                                                                        Entropy (8bit):5.992403851212877
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8FtDeHZfyLuzArFEfhfNtiA/o4ErXQU3n+RLgh6QvLm7l+EywZQXnDaD6SCG5:GM5vzArFCzz/e7QnELcQXDOKG5
                                                                                        MD5:EB3B334F65CF0B490C422BD398C5E4CC
                                                                                        SHA1:8257722A2224F374AEA2EE015985AA4677194963
                                                                                        SHA-256:76C9DED4F87AC2E7C014138361F7467D435C9EB28C213E99192004BFEABC1241
                                                                                        SHA-512:AB78A8EA3106C07F515F5792112B48E6DEE02910B9B8558E12C697F512392E5A1EDE7C0A088F88CF23E148C55EFDF13FBBBF985BF300E0CF706E880D629F08D1
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d1065552-9424-4efb-b924-eb672f8407ae" LicenseID="cb692946-a9f3-639d-1064-a6d75a01b9c3" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:41:34.3136245Z</IssuedDate><LastUpdateDate>2023-10-02T16:41:34.3207685Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02OGUwMTllYi0wYjkyLTVlMDgtNWQ4Ni05YmZlNmRiYTg1MTcmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDRRR0hXJnNrdUlkPTAwMTAiLCJrZXlJZHMiO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3179), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3179
                                                                                        Entropy (8bit):5.996562530395561
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:syPMdzArF4N4/exLjj6GH9XdfcqLwiV1Iz8PDOKG5:jC0Fa4/eprdXdfdot5
                                                                                        MD5:D972CBCA2FC20C4085598EE0031C3A05
                                                                                        SHA1:4F9272AA4453BD31B714252A59ABA4CA1282F2C5
                                                                                        SHA-256:0287E381F039CBFDEC6852FF06DD71F01CCD0D7BD4346406F709A1551D4FBD5F
                                                                                        SHA-512:C5CEFA26EB5CA70571D375EF79CF6B1CAEABBA49CF9F6BF95CF81455048EAEE2294C3969F99E2597005D4B8D12FDA8428F6B6542B68034293502A9FD272DAE22
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7190db60-1a18-4991-8641-a1057f804422" LicenseID="d1ecfce2-f845-c1e9-052b-d2f457c135e6" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.People_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:37:07.0639472Z</IssuedDate><LastUpdateDate>2023-10-02T16:37:07.0685983Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0xZmU4OWMwYi05YmVkLWNjNWQtNzQyNi05ZTQwMjVkNmJkZDkmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDEwUEc4JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiMjg3NDgzMDY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3520), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3520
                                                                                        Entropy (8bit):6.013075266516523
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8f84IpDe8xyu5l1zxEfkMZBDDLSd23JcIsRGh6QvLm9Q+hXIiUEfBvprnDaD6Sb:48zY8lzx/Ep2RSLELjfBxrDOKG5
                                                                                        MD5:092D02E0D9CB049C8158933D067B12B7
                                                                                        SHA1:A15779E6A413A311054A0ED8690DDC1316D1CE56
                                                                                        SHA-256:2FDD2E6283EC8C1702D920B77111E4145E561A8D4C1377D010BAB5E612D3A80E
                                                                                        SHA-512:A24A546EE5FDF7E1E6CBCD1A65FD8C0ADC57C894CB4B4D5105BE43EA7BB87EC0566F312A6CC3B5F58D0A79D271FEE48D202DAF8AD0A31E0BC536FEB11C802B6F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="e7d6f3fa-438e-40d4-9936-f3128fc482e6" LicenseID="d834be1c-66d4-85d2-5bfc-720e73e8e544" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>af5e7920-5e84-4148-ae9d-3845cddfca1b</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.YourPhone_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.1187932Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.122889Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWFmNWU3OTIwLTVlODQtNDE0OC1hZT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2642), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2642
                                                                                        Entropy (8bit):5.951691250057693
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8PnpiONTDRxbLnkUK6vc1sx5U0D5xh6QvLtK+MDwiavnDaD6SCG5:SJDXHz4AOK5Lthi2DOKG5
                                                                                        MD5:28DEDF87EB58C9BA9125F495DD0F5B34
                                                                                        SHA1:0700FDCFB6797F6C46721CB54FB6136CFD701BE5
                                                                                        SHA-256:8402B675D9AC81F6537B73CF6FFF29B8D4AF4BA6013630A3422B177AEADBDF83
                                                                                        SHA-512:1FD54E5317613F63F938FDC084D6880B60EFF7E16FDCF8BFEB9AE405195876779BCD643EAF89E87B025BC450FB0CAD8AA7788C55CA5D75648A297179D632CFCD
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="40eb6de7-087c-4548-a60f-9fbb44b5ea64" LicenseID="e2a686b1-b02a-b3e7-90cb-3fa0d708ce04" ContentID="3bfd26c9-8da9-b940-f638-55890012aab4" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBBG</ProductID><PFM>microsoft.windowscamera_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T00:09:44.6940432Z</IssuedDate><LastUpdateDate>2023-10-03T00:09:44.7037663Z</LastUpdateDate><BeginDate>2023-10-03T00:09:44.7037659Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjZDVkNTNiMS0zM2Y3LTRhOTUtYjExMS1mNTFmMTg3YzcxMzAifQ==</CustomPolicies><SPLicenseBlock>FAAAALQAAADJAAAACgAAAAUAAQDJWxtlAwDLAAAAEAAAALGGpuIqsOezkMs/oNcIzgTOAAAATAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBjAGEAbQBlAHIAYQB
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2641), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2641
                                                                                        Entropy (8bit):5.962394303828534
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8ANFrxbLQWCosmh6QvL2ClH+L6cQPuXRznDaD6SCG5:dL1wJKL2icfRzDOKG5
                                                                                        MD5:88F1AAC389706C6FE13852A8CDA61A67
                                                                                        SHA1:B3D9B0F6831DD73686A1D12D6374209C53FC120A
                                                                                        SHA-256:7A6EA8B9CA8780BFF05695C1ADA8B53878FF486A06D643783914D79EA142EA2B
                                                                                        SHA-512:436BDE5B6BAA02DA5B96195D9224B4D9E5AA79B65E80607F8EE7812A1C41C1AD8019939487E111E8D66919E005C034ADCDF310D1EC30782615E8FF19FFAE0D1D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d16f391f-3d63-436b-8a9c-08d371e42eb0" LicenseID="e64ffef1-e246-b632-595b-56076a3fa776" ContentID="9d4ded89-cabc-f4fb-8133-bc5edb1c7eda" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBMP</ProductID><PFM>microsoft.windowsstore_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T03:05:59.5736043Z</IssuedDate><LastUpdateDate>2023-10-03T03:05:59.5786559Z</LastUpdateDate><BeginDate>2023-10-03T03:05:59.5786554Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI2NDI5MzI1Mi01OTI2LTQ1M2MtOTQ5NC0yZDQwMjFmMWM3OGQifQ==</CustomPolicies><SPLicenseBlock>FAAAALIAAADJAAAACgAAAAUAAQAYhRtlAwDLAAAAEAAAAPH+T+ZG4jK2WVtWB2o/p3bOAAAASgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBzAHQAbwByAGUAXwA4
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (6847), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6847
                                                                                        Entropy (8bit):5.961102592059634
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Lk/IIkEfhFJmGcOEYegAr56GAJaiUWw4gLXS:LtIksRA96naLe4XS
                                                                                        MD5:51222572EF6EDC798637AD8AF77B5C64
                                                                                        SHA1:FABC9BA5B40F99E6363FE14B63FD81F7AE4165BA
                                                                                        SHA-256:529689B043923438AE2453553BBF0326B46C800AE8AB27A4DD9D182DBD9371E5
                                                                                        SHA-512:CFAF3F49A7F92C4A5DEB561C8EF1FA26F2DBD4FFE78E8FA57E7F86C4DBE7AAE545FF11E093F02BBFDAC61FE464713ED85B785DAD6CE665483B0BFEE745823187
                                                                                        Malicious:false
                                                                                        Preview:<License ID="5b4a1ed6-aa12-4428-95d5-f0fde4882678" LicenseID="e78cdb72-8076-1aa5-5df6-048300a0f594" ContentID="110cbaf0-acb2-3c6b-90fc-868cf23e338d" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>48776b1d-30e5-4fb9-abb7-991e85d5ce14</ProductID><PFM>Microsoft.Windows.48.X19-99504_8wekyb3d8bbwe</PFM><LocalLicense>True</LocalLicense></Binding><LicenseInfo Type="OsLicense"><IssuedDate>2023-10-03T11:54:02Z</IssuedDate><LastUpdateDate>2023-10-03T11:54:02Z</LastUpdateDate></LicenseInfo><MigratedLicenseData>PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48Z2VudWluZUF1dGhvcml6YXRpb24geG1sbnM9Imh0dHA6Ly93d3cubWljcm9zb2Z0LmNvbS9EUk0vU0wvR2VudWluZUF1dGhvcml6YXRpb24vMS4wIj48dmVyc2lvbj4xLjA8L3ZlcnNpb24+PGdlbnVpbmVQcm9wZXJ0aWVzIG9yaWdpbj0ic3Bwc2VydmVyIj48cHJvcGVydGllcz5QaWQ9anJIeUdlYVhoMXVvUTYzM0Nud3hoblo2eEx6NGRSWTFaQnhXcVlhR3dCND07T2VtSWQ9O09wdGlvbmFsSW5mb0lkPTtTa3VJZD0yMjFhMDJkYS1lMmExLTRiNzUtODY0Yy0wYTQ0MTBhMzNmZGY7R2VudWluZU
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2794), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2794
                                                                                        Entropy (8bit):5.932125486725927
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8iEJS+JOHnZ6xcj402KOvb6fktnKwh6QvLU+eQnDaD6SCG5:nJHZCq2KOvbVKILjDOKG5
                                                                                        MD5:FC9C8CEC768329E50E2CDA9486B9CB03
                                                                                        SHA1:E31BCB1B4770074537E590D422EB4EC2EE7FB989
                                                                                        SHA-256:1F792EB90D126D2ADF63314A783B24D6669E21C02EF70B7E40E70AB9F30B7896
                                                                                        SHA-512:1DE6E988DD437ED3282D20265F4BBE285EAB88F96D4B38B4045BE2A2E1E6B96839E489FA73E28A28CA82E337500FB9B7A1A777670A720107A3D1BF8CCB0A12E0
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d11c1984-a19e-4a0e-b3ba-06dc8835248a" LicenseID="e8ac9388-7c9c-19cc-fd4d-cb72bb1544ea" ContentID="70bc17f8-0aa7-cb35-cee0-ef1b47a0fd3e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH42THS</ProductID><PFM>microsoft.microsoft3dviewer_8wekyb3d8bbwe</PFM><LicenseInstanceID>d8d5e806-f039-4ea3-ac97-bb74cba760f8</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:47.7746138Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:47.7716738Z</LastUpdateDate><BeginDate>2023-10-03T08:57:47.7716733Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJmNjM0YzczMy0wOTA2LTRlYzMtOWI2Ny00MzliODMwZTA0ZDYifQ==</CustomPolicies><SPLicenseBlock
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2652), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2652
                                                                                        Entropy (8bit):5.934226345948462
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l87ZIUU8DxbL3Gn5au6wR0ZuZAph6QvLM6H8+VfDicRZZ1VNdz8nDaD6SCG5:oKUU8dXGnYu6wR6hL/DrHraDOKG5
                                                                                        MD5:ABC3409DB1538D79BB1B49E2892E3B98
                                                                                        SHA1:6FB808E30E7E929FB184420FAEA563DBF22BBB68
                                                                                        SHA-256:03DCD2EFF70404F3A4CDBD65EEAE3A81E74A02433734AFE8CA63F8134B6D3DFD
                                                                                        SHA-512:CA0D243161C3F02ABC5F4AA3394D30D8250DCD690BEA53B2575EF85ADF7E34EAF08395CA173C23069FCC406C752D5B4610FF41CA2AA7D722F3E6BA9D4D245DF1
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5b3c2577-5576-4409-b9a2-1d2a992e1ddd" LicenseID="e8fff2df-6041-8f21-3df7-db31661aa09b" ContentID="0251d65d-e887-28bd-a226-3ecd72fb59c6" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH537C2</ProductID><PFM>microsoft.xboxgameoverlay_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:21:54.6999763Z</IssuedDate><LastUpdateDate>2023-10-02T21:21:54.7032318Z</LastUpdateDate><BeginDate>2023-10-02T21:21:54.7032313Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0MjgyMDJkOS0xMTgzLTQxYTgtYWU5OC05ZTA2MmVmZWI3MDUifQ==</CustomPolicies><SPLicenseBlock>FAAAALgAAADJAAAACgAAAAUAAQBzNBtlAwDLAAAAEAAAAN/y/+hBYCGPPffbMWYaoJvOAAAAUAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AeABiAG8AeABnAGEAbQBlAG8AdgBlAHIAb
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3207), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3207
                                                                                        Entropy (8bit):6.003616405868789
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8frYbtDebxyL7zArFEfVQPy/o4EQYI+cL9h6QvLg+LkcAUCKiZmynDaD6SCG5:4kbMgzArFN6/e/I9L9kcrCDmyDOKG5
                                                                                        MD5:703F7688B5CABDED36DDF65A46C12B51
                                                                                        SHA1:4084F2549870FAD7A75811E156B436C47524F2B3
                                                                                        SHA-256:44C0A151D647DA9E27CE171D8C11A545C0C0F5D8252C586BCB3029E29CD02A02
                                                                                        SHA-512:C5F01FE4CDFFDCFB019B5A54D4FCC4FE7A427869ABE56F701A77E21AF74701EA9C613C4D358C0B5FA25948F8638A7D6860F344F71E60280334519CBBC7E0F8A2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="e2ce02d5-08b4-4be5-a210-80560dbc0ac4" LicenseID="e9bff135-4a26-0e2f-d743-30d9666eed8e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Windows.Photos_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:33.8468467Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.8494349Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD01NThmNWQzMi0wODI3LWViN2ItNmFkNi1kNWRiNDEzOGIzYWEmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQkg0JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiMjE
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3240), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3240
                                                                                        Entropy (8bit):5.987890109774843
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8pltDeOyLnzArFEfllIk/o4EYvd3ZcfPniBzlh6QvLis+aYhxMgOzEdaAClFene:oM/zArFU+k/eIkniNtL1kxHyHFeDOKG5
                                                                                        MD5:39A2086D311D394B80158F1260051D47
                                                                                        SHA1:32CCCFC8B870B96816D7A9E1568AA97E24F3C840
                                                                                        SHA-256:DA9FBB1D7A9793C5616AD6766BA7C32385331A6C1F2166049D3D48B2A0C17621
                                                                                        SHA-512:C49FFAA851FAC93E4B98A9E3F7569A1C817990908D0D8F784E07BAAFAFBF81B1505A2EF92887509DFEF0DF9EA4DED4D4C52C732F7AA051C9C562E07EEAC0596D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="ca5d77fb-c7cb-45ca-b28b-d5e394a45e62" LicenseID="ea39969e-9808-10a2-23ff-be783a132fea" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxSpeechtoTextOverlay_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:39.8447201Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:39.8481238Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1hNzE1ZDQ4OS1jMzQzLWYyMGItYjIyZS1mOGQ3NDkwNjFiMGMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVAwODZOSEROQjlXJnNrdUlkPTAwMTAiLCJrZXlJZH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3184), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3184
                                                                                        Entropy (8bit):5.9931277979216695
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8vUd0tDeyLbzArFEfWe3K/o4EJTypyZ3Pq9Uzh6QvLj2+tyjPSQnDaD6SCG5:WLMMzArF9/eJIIbnLjkjqQDOKG5
                                                                                        MD5:394D14C92AAF5FE699045555348396E7
                                                                                        SHA1:001FE10263A489B9724DF35A8313CF46DCFD8366
                                                                                        SHA-256:4A61D633C17043999424878F344EB4AA33309AB55EABEDA14D627F90EB293FC1
                                                                                        SHA-512:294EE4842619ECF8F9C539D38EA54B9C52DD52E37117E29E624A36179291C58360BE759C056C9D2674D163E50BE1510D7A7ED90435FE37B103E3422C491E4ADA
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="115b95b9-4959-4087-84cb-629e119792c3" LicenseID="ecbc2601-0a67-4963-e594-43c65d6ec9a5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.SkypeApp_kzf8qxf38zg5c</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T18:15:46.567181Z</IssuedDate><LastUpdateDate>2023-10-02T18:15:46.5669372Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1lNmQzYjQ5Ny04MGFmLTdmMTQtZjllNi05NjA2ZWUzNjlmYzMmbWFya2V0PUNIJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKMzY0JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiYmJmYmU4YW
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2628), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2628
                                                                                        Entropy (8bit):5.945063926789541
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8sL/NzdIxxbLyGp3caUABCGXzh6QvL2c+y2tF5nahWHiee6nDaD6SCG5:b/5C3SGNBCcnLUTHve6DOKG5
                                                                                        MD5:0F8DF657D30B97C0A3F976BFE5A17CEC
                                                                                        SHA1:1EBD608B19FA053E0CF080AC39A1D17279AF7690
                                                                                        SHA-256:C6E4912E0B0F5CA360A1A58878325AE4840FAE292D0C24676F268069A463A895
                                                                                        SHA-512:DE62870ECADA2C1CF10BA81769871D4243199E887F70AB0E89970B980F1669DD4E5CA8CC8E0FFAEC14180EAF0968CB8A4D0BA22ACA61C165A98B8FC032938D17
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5ca0b5b6-c008-4c98-ba83-a80f314e8ad8" LicenseID="eee47229-947d-2ac7-e8a3-49bafee251d1" ContentID="6d151227-6bd9-726d-b30e-a8a018dcc82b" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3PT</ProductID><PFM>microsoft.zunemusic_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:39:43.911386Z</IssuedDate><LastUpdateDate>2023-10-02T16:39:43.912302Z</LastUpdateDate><BeginDate>2023-10-02T16:39:43.9123015Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIxNmRiOTNiZi04NzQ4LTQ0OWEtOTZiYS1lOWVkM2E1Zjg3MmQifQ==</CustomPolicies><SPLicenseBlock>FAAAAKwAAADJAAAACgAAAAUAAQBQ8hplAwDLAAAAEAAAACly5O59lMcq6KNJuv7iUdHOAAAARAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AegB1AG4AZQBtAHUAcwBpAGMAXwA4AHcAZQBrAHkAY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2640), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2640
                                                                                        Entropy (8bit):5.952013873176492
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8qybLq4lJO7v5TxbLqj33s+bq5Kb7h6QvLt+ny2/CTtnDaD6SCG5:uxC7fGMsbLFiKDOKG5
                                                                                        MD5:F0411EED0ACF76997B8F344C3BA2782E
                                                                                        SHA1:4A7C413D65079046DCD5C0552157042C45A4CF8D
                                                                                        SHA-256:4DB1D6506086FEAB88776162D1F24AB67A3FF74340AD0498DFBFE5A7C796382F
                                                                                        SHA-512:C374EC21E6770B83E7555B6FCBFE065921873A277126432B55D5945E4CF62DD21D698ED10CB04DD46FCD4C77DA91016FBF4E37BF008505FDC2D6EC3E4DEA7363
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4f0b15e2-246d-4d14-b7f7-0b5ce61272a9" LicenseID="f1d940d0-b5b2-0083-8403-807a8db430d5" ContentID="42493de9-7734-949c-ad90-1d11f59f45cb" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9MZ95KL8MR0L</ProductID><PFM>microsoft.screensketch_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:11:27.4836195Z</IssuedDate><LastUpdateDate>2023-10-02T21:11:26.962575Z</LastUpdateDate><BeginDate>2023-10-02T21:11:26.9625745Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3NGE0ZDVmNy1hMmYxLTQwMWYtOTc2OC1kMjZlMmRmZTAyNzMifQ==</CustomPolicies><SPLicenseBlock>FAAAALIAAADJAAAACgAAAAUAAQD/MRtlAwDLAAAAEAAAANBA2fGytYMAhAOAeo20MNXOAAAASgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AcwBjAHIAZQBlAG4AcwBrAGUAdABjAGgAXwA4A
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2636), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2636
                                                                                        Entropy (8bit):5.946947602748887
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8/X4Ns/9xbLIAVceiSCha4h6QvL92+CQGAcqPlIqQnDaD6SCG5:EIe/jBWeiugL9z9VPlIBDOKG5
                                                                                        MD5:1CEDA331FD582657D716992C100B70CB
                                                                                        SHA1:3C98A98558A1E6A24BFA74C95036A861602B0AB1
                                                                                        SHA-256:19CC1BFF6F97916C4F62BE281A48D5854C9C00044151F13736A11AC13B1D9455
                                                                                        SHA-512:E63F25EE80AF98D563F88DD2F93C891D737588852002C99C359664C0F23433B44D38E868D763DD2E9C3CB881F5E27EF01B1C98F7DD96511D53240A6ADD4DF6BF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1e2a90f9-74a6-4d74-b511-b1fae368c46f" LicenseID="fc93b452-8a84-dede-3b7a-0fc9413c4592" ContentID="e6658c19-4221-2ebe-763a-f0493fba2bb0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3Q2</ProductID><PFM>microsoft.bingweather_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T17:05:29.3225839Z</IssuedDate><LastUpdateDate>2023-10-02T17:05:29.3230769Z</LastUpdateDate><BeginDate>2023-10-02T17:05:29.3230766Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0MjFiYTg3NC1mOTAzLTQ5NjUtOWI4Mi1kNjBmM2JhM2NhZTAifQ==</CustomPolicies><SPLicenseBlock>FAAAALAAAADJAAAACgAAAAUAAQBZ+BplAwDLAAAAEAAAAFK0k/yEit7eO3oPyUE8RZLOAAAASAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AYgBpAG4AZwB3AGUAYQB0AGgAZQByAF8AOAB3A
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3003), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3003
                                                                                        Entropy (8bit):5.967878423382804
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8ER/oJpYO0JS2v3QOpNpIW5/H7wSxItgonnsh6yvLfw+/RdoMt6TnDaD6SCG5:RpoJpDGSA313pF/H7wQW3nWLfJRdoMt1
                                                                                        MD5:9E4F68345E47130CB5952E5BA3BA3342
                                                                                        SHA1:C32B7C36B96DBA7478E45E7AC4F7A2D434856315
                                                                                        SHA-256:30E46AEB4BB62E58B22F5E18D6422C09C02852B29F59F01833EC037CB547424A
                                                                                        SHA-512:A980D7715E59F00838D03BA9618616588544CDD78FCC651244D8D475B52D439C6FBCE6308CB434890ADB81E7EDB83B64183862C69338D91E7D631B3234E783EB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6b594c27-b3ee-45ff-812e-686be66532ce" LicenseID="{61afd6a2-d7c3-8d25-36c2-0c2c47e3aca8}" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>{61afd6a2-d7c3-8d25-36c2-0c2c47e3aca8</ProductID><PFM>61afd6a2-d7c3-8d25-36c2-0c2c47e3aca8</PFM><LeaseRequired>False</LeaseRequired></Binding><LicenseInfo Type="KeyHolder" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2017-10-04T01:46:03.1761425Z</IssuedDate></LicenseInfo><KeyHolderInfo><CSPData>UlNBMQAIAAADAAAAAAEAAAAAAAAAAAAAAQAB4u207Klnd/s3UWNpMJ2LHUEtExoJ1nbMAYp2dV7hwsA6EwFVSfXJ2IJCzE/mPIg1sViJo8cFKB6Q/aSVbasyhpZU6G/RnttwJBZzaIX5p6ZocnDWqb/9r9KYFHN+C5ZJyKmzx1VXWUssoiGWlHhdcJEeXldzMCngI3wKJvaGmSa967+62B9XkZSb2DJhBD1ee8VNqDL9CBb1ZnxgtmH//RybkiepR+G2xUyJLNDnXgUxBTSyY7gcF95F6ur/YwPFjdPmSwKETr0GVUUT1SEZwIfcmMLHzMnGO3ZLUaYj2IQb/921nmyon7HuPNYCcQ2baTO2FN8SJUSMrz0W8PY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1122
                                                                                        Entropy (8bit):2.0937822362424754
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illCMAPn/PVRmwprWhAlnSBk1ARokJUGXRRJvuKsaeIFSs1Yu6SaUBnKk1ARok3:bllCJlMw9nP8UGXEIXBMOnn8j1
                                                                                        MD5:E312EEFEF02542F5C06BEC59A498B82A
                                                                                        SHA1:4A2ED227B7118B4E8448572B390B586012325DAE
                                                                                        SHA-256:BC079135EF0134CF0950EE697844F762252F787509E409EDA854E012CF119F69
                                                                                        SHA-512:1CF2FE7363878F2BEFC087F2EEADE570952314E484878520123A1C8F144692E1316BB89BCD812415F0F83B63D9549C35A6C76EEAB2BDC783917E72833FEF2091
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.5.2.../.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.w.s.e.c.e.d.i.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\secpol.msc........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.e.c.p.o.l...m.s.c...........................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1156
                                                                                        Entropy (8bit):2.149938708149178
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ruAxlc8cKbVtflfMlDmIfcnklIXBMxt38:BH7fO4I0klYE38
                                                                                        MD5:08E88F3708356A9CDAEF9B7A7D62D25D
                                                                                        SHA1:8A27A47DC250BB93C4547F527261CBC06C73EBF4
                                                                                        SHA-256:62C68350ADA8BB05F47CF08F4408B285A672A3C9178D18B4AAC9389C82B61521
                                                                                        SHA-512:64A4AA859AFCF47ED01CABE3B7EB532A24D427670DE765900ECE81D1313BEF2283165D1F6FC3EE4C156BAB3DAA14C28A4AFA76713349C07D29C3DABAE1AEDA50
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T........................................................................................t.h.F.W.G.P...d.l.l.,.-.2.1...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.".%.S.y.s.t.e.m.R.o.o.t.%.\.S.y.s.t.e.m.3.2.\.A.u.t.h.F.W.G.P...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\WF.msc............................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F...m.s.c.................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2501
                                                                                        Entropy (8bit):4.145927013486683
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:DcRdOs+k/TQJzCTdCZDdCMlXudfdMS0Kl4j:D+gCWNuES0K
                                                                                        MD5:F0F297BE5D9D8D33EA2036459C5370CF
                                                                                        SHA1:C9AB56F81E9C4CCC11C6105213DCB54DF0026E6C
                                                                                        SHA-256:4340F74D3130DF3FC0CCB9FC6B8F29206901323A2FAB4A00002726E66861316E
                                                                                        SHA-512:6BFC9A6A1D0C0771BFD5F72F6B6345F24EF640CC4C51A8B5EC954C7E911C8BE0B97786CF152C08BD2897D537471C21A1787B4116FB8558914F4D97F36A9D71A7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O...........1vY....1vY.....1vY.x............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....f.2..K..DW.V .OcPubMgr.exe..J......DW.VDW.V.....(.....................u0.O.c.P.u.b.M.g.r...e.x.e.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe..;.M.a.n.a.g.e. .a.l.l. .y.o.u.r. .S.k.y.p.e. .f.o.r. .B.u.s.i.n.e.s.s. .r.e.c.o.r.d.i.n.g.s. .i.n. .o.n.e. .p.l.a.c.e...Q.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):35896
                                                                                        Entropy (8bit):4.796752828795865
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RBKpasJ3mZ8xJpSfwQJryWj/0jxQe+OFQdLudiROO5yptSEelAabIBs7GX9kL7OJ:72N
                                                                                        MD5:BF2D1058C101D9F2B3CBE6FDA2E7BA50
                                                                                        SHA1:0EC0417F7D04DB1C11F108B8FA40F021ACC0384C
                                                                                        SHA-256:CA0B1E46EDFB70B1C27A174B15D372DBFC8598B88E8E897030A9A4425C6E413E
                                                                                        SHA-512:D2797F52A0574E6153EF1D83894C34051971D147364EE6B63BD0B6A497D684A0785DAE71E2FCDF94B549EB9D95104AECFA6F2FFA241677934A6ED9B6F76F09D4
                                                                                        Malicious:false
                                                                                        Preview:o;?...............................................................................................................ersion" value="16.0.16827.20130" />.. <Property name="PackagePlatform" value="x86" />.. <Property name="CultureProductType" value="Full" />.. </Properties>.. <Apps>.. <App id="Access" target="root\office16\msaccess.exe">.. <Packages>.. <Package ID="Access.x86.en-us.16" />.. </Packages>.. </App>.. <App id="DCF">.. <Packages>.. <Package ID="DCF.x86.en-us.16" />.. </Packages>.. </App>.. <App id="Excel" target="root\office16\excel.exe">.. <Packages>.. <Package ID="Excel.x86.en-us.16" />.. </Packages>.. </App>.. <App id="Groove" target="root\office16\groove.exe">.. <Packages>.. <Package ID="Groove.x86.en-us.16" />.. </Packages>.. </App>.. <App id="Lync" target="root\office16\lync.exe">.. <Packages>.. <Package ID="Lync.x86.en-us.16" />.. </Packages
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):35750
                                                                                        Entropy (8bit):4.7880878547192225
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:FDBsJ3mZ8xJpSfwQJryWj/0jxQe+OFQdLudiROO5yptSEelAabIBs7GX9kL7OwNq:E
                                                                                        MD5:66B24A6467BC7EBF514DD425F97173F3
                                                                                        SHA1:DF49FECFB7DDB096FEB6244124164D8488ECAB66
                                                                                        SHA-256:BCA230BD21813399D1C1E909A6A59AB3B953FE53D5F265E3F7EA51374123F107
                                                                                        SHA-512:B55DD567D07EB97355D0BE76C487DE5575A7573D45E6ABE25272472EDE599359105B00B63A1205023610BC98437D1D4B452C34084F95C6EE8281060EF900EC40
                                                                                        Malicious:false
                                                                                        Preview:o;?...............................................................................................................ersion" value="16.0.16827.20130" />.. <Property name="PackagePlatform" value="x86" />.. <Property name="CultureProductType" value="Full" />.. </Properties>.. <Apps>.. <App id="Access" target="root\office16\msaccess.exe">.. <Packages>.. <Package ID="Access.x86.x-none.16" />.. </Packages>.. </App>.. <App id="DCF">.. <Packages>.. <Package ID="DCF.x86.x-none.16" />.. </Packages>.. </App>.. <App id="Excel" target="root\office16\excel.exe">.. <Packages>.. <Package ID="Excel.x86.x-none.16" />.. </Packages>.. </App>.. <App id="Groove" target="root\office16\groove.exe">.. <Packages>.. <Package ID="Groove.x86.x-none.16" />.. </Packages>.. </App>.. <App id="Lync" target="root\office16\lync.exe">.. <Packages>.. <Package ID="Lync.x86.x-none.16" />.. </Pac
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):67740
                                                                                        Entropy (8bit):3.908284109685454
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jg3MF6elUtUC271eyNf6wDWEWVcdtH31FbeuXULxlYPNoXeEeGwao:jg3MF6elUtUC2xelwUyNoXel
                                                                                        MD5:5C1A862591E666554C67DCCA2521FDB4
                                                                                        SHA1:E71CB833C71B1B9BD4425D1CDBC87F5F40D81836
                                                                                        SHA-256:7D7C6AAD662E39DAA36385257C0A153F6B834E97E1656CFB146FC026448F8837
                                                                                        SHA-512:FF2771485487F7B34C0719758B085045A7CDC8BA41D54D12C6D624D730C43F47E98028D99DB5E02C775BDA8E3BE10E497CFBB21A25E0F8808A235A422ACFAD01
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".m.s.a.c.c.e.s.s...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.E.3.4.A.A.7.C.4.-.8.8.4.5.-.4.B.D.7.-.B.A.C.6.-.2.6.5.5.4.B.6.0.8.2.3.B.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".A.C.C.E.S.S.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.M.S.A.C.C.E.S.S...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):16948
                                                                                        Entropy (8bit):3.850018375152868
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eCK32NTpS42o4pB4q4nphVde4nphVfPGK1pWrppyG8oppyvCEcvBclslfznGfcHQ:ZUhWdTfJ4pd1pBEgcl+GfUHeABRo
                                                                                        MD5:3ABA6CBDE0AC8382F7339662B47CD50B
                                                                                        SHA1:3D051BF4EA29A86E9FFEE21761C0FB827D2FA5A0
                                                                                        SHA-256:D09867BDA1B233840F8B4BFCA9DE81C6A689C2837CD4D15F3514F9FB37B293AA
                                                                                        SHA-512:96D9CCC883FFD7F97069117DE68BC5739D991490FD7EC48C9B5FBBBD275BAB0003EB447F21FA1CBA01E6A0C3E79412CF4C354A31FF541B81C0F78D40BFB5D006
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.".M.S. .O.f.f.i.c.e. .1.6...0. .O.b.j.e.c.t. .L.i.b.r.a.r.y.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.f.f.i.c.e.1.6.\.M.S.O...D.L.L.". .P.o.s.t.S.t.r.e.a.m.=.".T.r.u.e.". .M.s.i.x.M.i.g.r.a.t.i.o.n.=.".N.o.t.M.i.g.r.a.t.e.d.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>...........<.R.e.g.i.s.t.r.y. .R.o.o.t.=.".H.K.L.M.". .K.e.y.=.".S.O.F.T.W.A.R.E.\.C.l.a.s.s.e.s.\.T.y.p.e.L.i.b.\.{.2.D.F.8.D.0.4.C.-.5.B.F.A.-.1.0.1.B.-.B.D.E.5.-.0.0.A.A.0.0.4.4.D.E.5.2.}.\.2...7.\.0.\.w.i.n.3.2.". .V.a.l.u.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.f.f.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):173688
                                                                                        Entropy (8bit):3.890729102728808
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:jK3ecqfk/OHYQqVe6Ce+b7wEUirgfEQQ+sr9TOoPo:jK3e2/OHYfVF1uzy
                                                                                        MD5:16C5FDF6CE1ABE53AD941F1963A68BED
                                                                                        SHA1:D26AC088FF9762AC8EDE1A8129534F08FBF0C30D
                                                                                        SHA-256:5C76B2FE4EB45E21E40D0CC26CCEB38C196018D2528FDF5E9FE90EAB72A48C3B
                                                                                        SHA-512:CBD8658A34F48986ED1EB81EA51565E05FB8A7E7ACFF209C3C49DF986EE0415B02997D9F4D6FFB176EE8BC69C4519859018824D8FA475DF5C926F7E730610350
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".e.x.c.e.l...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.C.8.4.5.E.0.2.8.-.E.0.9.1.-.4.4.2.E.-.8.2.0.2.-.2.1.F.5.9.6.C.5.5.9.A.0.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".E.X.C.E.L.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.E.X.C.E.L...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.".E.X.C.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):94446
                                                                                        Entropy (8bit):3.892272816882816
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:jvcjNlnZB58OoFpBLqjxuY/yKXGm+rHH/dYOxl:jGNlnZB58OoFpBj/d7xl
                                                                                        MD5:4C95DDC37C74B951BB67C0A23870FC94
                                                                                        SHA1:05C5FC2F775E03A33F7F2F4A8F044DD08A8F63B5
                                                                                        SHA-256:374E952A1DDE08840C8B234AF4D403B7FE28AB884157872F2146A1C5EDB89DF0
                                                                                        SHA-512:5252E5690343FEE2CF3C5C69E1A2197EEC1021F1B8F4A3ABBDC7850959D5ADC693941DAAA511A6B146D6A4B8DAF0D7FC045FD3000921C08E8E09CC2631996D37
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".A.p.p.S.h.a.r.i.n.g.C.h.r.o.m.e.H.o.o.k...x.8.6...d.l.l.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.7.5.2.9.0.5.8.5.-.6.0.1.E.-.4.9.5.7.-.A.B.5.8.-.1.F.7.B.B.8.E.8.7.E.F.9.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".L.y.n.c._.C.o.r.e.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.A.p.p.S.h.a.r.i.n.g.C.h.r.o.m.e.H.o.o.k...d.l.l.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1056
                                                                                        Entropy (8bit):3.774821924500507
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QlLOp6MCl/v+2pkPEXMhuQPQEr4yRruQPQfceDeAyR4PZcMClD:ye6J+2pkPEXMhuir46ruPDeA64PZcd
                                                                                        MD5:BF96422E2DC08695C0326EA68C9D13EC
                                                                                        SHA1:593CDD72CA5925660D11F60B1B809690B9F13EA7
                                                                                        SHA-256:D3BB3F4BE4A4DA0B2B3583559E92B6430D434F5F73B3C728BEF0D22349F3DCAE
                                                                                        SHA-512:844558049421A563FEDF036256913F8837E0527CD4680366E0A2ED1C0857454362306122B1FF2BD2B0F45CD490600F0AB4322019014CC44EEBD7183A7F941005
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".O.s.m.S.K.U.M.a.i.n.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.2.2.6.7.C.D.C.-.1.5.D.6.-.4.0.A.C.-.8.8.1.1.-.5.8.7.0.7.3.2.5.C.9.B.9.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>.........<./.F.e.a.t.u.r.e.L.i.s.t.>.........<.C.o.m.p.o.n.e.n.t.L.i.s.t.>...........<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.2.2.6.7.C.D.C.-.1.5.D.6.-.4.0.A.C.-.8.8.1.1.-.5.8.7.0.7.3.2.5.C.9.B.9.}.". .K.e.y.P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.".>.<./.C.o.m.p.o.n.e.n.t.>.........<./.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<./.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1548
                                                                                        Entropy (8bit):4.1594172900100395
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:5cKN2pkPEvOhuUStuSmv2Br46ruU/DoFTKuSmv2iD0kA64PZcd:5cKwpW0OPlv2df1MZv2E4Od
                                                                                        MD5:911A2BB5295C54F4066305310FE3EF0A
                                                                                        SHA1:D687E0EC9CBA6447A3F91CFEAC08191E59330405
                                                                                        SHA-256:D60CA6032C729DDBD511AB793F7D0EFB60171C2E125FD513171E61B00D37E59B
                                                                                        SHA-512:C672183691A8A5B79A8875D7F0BEEA653D859E5DCE4C414FC74B5700510CE62D65A1130ADA758A8869C7659585943514DAF19E4980B0F988F7161C0C351A58DE
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".O.s.m.C.l.i.e.n.t.U.X.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.3.9.6.E.8.0.9.-.A.A.0.B.-.4.0.0.5.-.8.D.0.0.-.9.D.C.F.8.4.A.B.F.3.8.B.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.5.F.6.9.0.C.7.B.-.1.8.B.F.-.4.8.D.2.-.B.6.3.3.-.D.E.B.4.9.F.2.9.2.8.D.C.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>.........<./.F.e.a.t.u.r.e.L.i.s.t.>.........<.C.o.m.p.o.n.e.n.t.L.i.s.t.>...........<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.3.9.6.E.8.0.9.-.A.A.0.B.-.4.0.0.5.-.8.D.0.0.-.9.D.C.F.8.4.A.B.F.3.8.B.}.". .K.e.y.P.a.t.h.=.".%.C.S.I.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):28956
                                                                                        Entropy (8bit):3.810268990782274
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:A/6aQ7+2O8p7KtyhFfe3i8H9bJZGBM+6PCR8/yYpIj+hws1Gp+Do:A/KFKCe3DHGlR8PGQDo
                                                                                        MD5:0800CBD99EAEE76CA2B466FC45B7590C
                                                                                        SHA1:059DA6A2FC495C48A8186F258A106D0F13EA6069
                                                                                        SHA-256:9AD7C5E9BA3AB82E8101A3EAE173D510D0259D816A842FCF9DBC46E14E3AA345
                                                                                        SHA-512:4B083EC76161967668C1843F70D831F64E963EED239E48517A6A8C4D9F40C045731248DFE96E628E255877FBB359776F3447E77CA5D116196F7631893D1FAACE
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".F.i.n.d.A.l.l.W.o.r.d.F.o.r.m.s.F.i.l.e.s._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.9.A.9.8.A.3.E.-.2.3.3.6.-.4.4.D.4.-.B.5.6.A.-.0.9.9.F.5.C.E.3.A.F.9.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.9.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".H.y.p.h.e.n.a.t.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):24406
                                                                                        Entropy (8bit):3.819017663378992
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:9/FP6shtC/bfGSPVL/STV6QvsE9PNAtlv6DvRaUo:9/L8GiaTVYd6DJ9o
                                                                                        MD5:377C8E54B0CE7509AAE8854FA6AE5C6F
                                                                                        SHA1:421390C7DA15BD6E48ED564DE47A08086767FDD6
                                                                                        SHA-256:D9E1678F47DBBB449FE2743E725CFCD7944B5BA570BD99C74C814E83B6531448
                                                                                        SHA-512:A8896499B025A9C2F470F90C037E51CA1552F1CE51570A38FEFFA3358770522A2B18AB7A90C1F7B9E86985E700D30A9E2B27566A67A2E0387CA597AC69303D7E
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.C.0.A.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".F.i.n.d.A.l.l.W.o.r.d.F.o.r.m.s.F.i.l.e.s._.3.0.8.2.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.5.2.6.3.2.D.7.D.-.8.A.A.B.-.1.1.D.2.-.9.0.0.A.-.0.0.8.0.5.F.9.B.1.2.0.1.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.C.0.A.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".H.y.p.h.e.n.a.t.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):24406
                                                                                        Entropy (8bit):3.8174801437290036
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:+/IXY0HW3ah/6HeaXV+yqjfKwSX2l0wiXOogf53kZHjo:+/L8IeXhjCwoG53yDo
                                                                                        MD5:7A99BF7EA65CC10F10488D4B77FE0989
                                                                                        SHA1:77AD327BB21EF30F90AE9BB0F638D36C42539390
                                                                                        SHA-256:09F68C8D7CD1FD80FD080E512A3FFA5135E3502FFA9D2BF7061E75475E8DD341
                                                                                        SHA-512:D00212D9E65726DE84763C02E4C0BC087849F8D7D046C7D45E1F09382D3B87F870BB3FA849522D75EEC75A1AFC65FF9EC6CC6DB7E4FF9EA0630E89B437A6BA83
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.C.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".F.i.n.d.A.l.l.W.o.r.d.F.o.r.m.s.F.i.l.e.s._.1.0.3.6.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.5.2.6.3.2.D.7.C.-.8.A.A.B.-.1.1.D.2.-.9.0.0.A.-.0.0.8.0.5.F.9.B.1.2.0.1.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.C.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".H.y.p.h.e.n.a.t.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):104380
                                                                                        Entropy (8bit):3.886392057272955
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jCsp4dle78Kiqo1W8VHbU65Cta2heM0/4psbWmzi1po:jk3ecqyBVHI6SheM0/4psamB
                                                                                        MD5:08FDC3FBC690F856CAABF4BC3ED38F5F
                                                                                        SHA1:93D1A744489C84F02BCB5365632E83144F01BCEF
                                                                                        SHA-256:2FFAAB841494A2FC15BD3239CC48D6E11A05B252266DD41FAD0628EEC69EDA94
                                                                                        SHA-512:B80116B8B6D7E39283967D8EEEFE8297AF08964CE703FA752CC6EFB0D24C4A5B7CC04AC9727FE37E648B12B1ED51DE9B354DEA65E2EF4A4286C5B2B54CEE7ED4
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".w.o.r.d.v.i.s.i...t.t.f.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.B.9.2.1.F.C.9.7.-.B.E.C.4.-.4.F.F.9.-.B.6.B.D.-.F.0.C.5.0.9.A.D.9.A.9.B.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".W.O.R.D.S.h.a.r.e.d.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.w.o.r.d.v.i.s.i...t.t.f.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):59036
                                                                                        Entropy (8bit):3.8387530188909715
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:2zJ0lG6tRLM5Fxb8bM/xHLsD7sNsIj5e8Ss85cVBFaXLhQ6IhWZokawdKkEGRYL0:9G6aXCMCM6IAbshqJwvnbo
                                                                                        MD5:78DE853C9E942B249C60DAE49B234C47
                                                                                        SHA1:5CA831B6D35490F86BAF210BC4F5D7668C12BA0D
                                                                                        SHA-256:A8BE2AA35E9B94A5B845641F5AF8C03EEB91B481EAEF880DE803E96B8DCD35C5
                                                                                        SHA-512:CBECEFE4D262F2BBBCADA2CF0A60AD51FC66D1BEFA4F524084BF8E0EFFD791005BF3B9853CF6CF036E52B8B3DAE7A1A548E23B4262BCC44F5D28B345F60B0011
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.5.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".M.S.A.C.C.E.S.S...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.A.C.C.E.S.S...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".M.S.A.C.C.E.S.S.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".M.S.A.C.C.E.S.S._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.A.C.C.E.S.S...1.6...1.0.3.3.". .N.a.m.e.s.p.a.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):9814
                                                                                        Entropy (8bit):3.841277591821752
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eIrUn5DUqR0QNcwUn5eGuoXwUqeGuWQ1pW05K+zqmhbox5ZyEhxkTxfyq4xOdqUT:Anu5bngGpbzG4lfedNOYYh7Ao
                                                                                        MD5:E6B9D12193B2ACA7538EC34330B4E944
                                                                                        SHA1:0FA0711D2431D6113979BC15213F4DF62A127EDC
                                                                                        SHA-256:BA7FC378AB2D63CC5A2A1B480E18F5B441FD85352BB8ED926EC311F891587896
                                                                                        SHA-512:CF4CB49950B52F21AE36D976190EB6072AB2D3E4557353A6388744EF8CE140AFB5B2F5AE7F4FAA16FB567175CD0489D78AD07BCA282244877A5D812842C29411
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.9.0.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".D.a.t.a.b.a.s.e.C.o.m.p.a.r.e...H.x.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.D.C.F.\.e.n.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...D.A.T.A.B.A.S.E.C.O.M.P.A.R.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".D.A.T.A.B.A.S.E.C.O.M.P.A.R.E.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".S.p.r.e.a.d.s.h.e.e.t.C.o.m.p.a.r.e...H.x.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.D.C.F.\.e.n.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...S.P.R.E.A.D.S.H.E.E.T.C.O.M.P.A.R.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):37970
                                                                                        Entropy (8bit):3.8553063547557387
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:0P7G4eegiX8qLdO9SYgJ3kELsD7sNs4KXr0ks2Su2KS0kMh87hhYWrC+LLTRvwFj:oG4ZdO0eM6LSu9S0km8FPrX5IoSwo
                                                                                        MD5:46BDFF4E0C4D1EBB562A456547FCC10E
                                                                                        SHA1:94278C9B4AA24FB9F785427D93F163C6705DC48B
                                                                                        SHA-256:271CAA770017D47234E0EE86D53CA457EA611E25174797D1818016EE5E2A1DA5
                                                                                        SHA-512:732AE962E2139D380757992B9F3071234BA8C982E38E809C3C98A14F03D48B4674205715753807C7002FD06362FC16BC54BD8F0A0483BF09DEF7749988BD833C
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.6.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".E.X.C.E.L...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...E.X.C.E.L...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".E.X.C.E.L.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".E.X.C.E.L._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...E.X.C.E.L...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.c.r.i.p.t.i.o.n.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):22058
                                                                                        Entropy (8bit):3.89128683247701
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:QGuGWG2G2GWGeGI9OOlFjbCn4TeRFUjFZBSUVkZo:QPXXXXv79OOP6n4TeRFUJZB/VkC
                                                                                        MD5:E1CCBF15A3172A0F631DE962332C0FE6
                                                                                        SHA1:AF1CECE25A6FD53C5E7CAA493FBA7B3DBDDD21AA
                                                                                        SHA-256:69CA74D4BFC56CB253F2BD4BA97F2EB04920B43B355FF4A0B51D862A34B6AFDD
                                                                                        SHA-512:921BA778CF16495D0B5C142658DE6119B8690F1C97B8B139FFFF92D29EE4A772BC6231AE1FBE200A670C849D5857A92716CE57F97AC344C3F5E0018BDDB2D878
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.1.2.B.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".L.Y.N.C...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...L.Y.N.C...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".L.Y.N.C.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".L.Y.N.C._.B.A.S.I.C...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...L.Y.N.C._.B.A.S.I.C...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".L.Y.N.C._.B.A.S.I.C.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):11418
                                                                                        Entropy (8bit):3.826314439992855
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eCpWyfgdVONhx/A3Dt0ov0ToaZljoTxfARvQaRRvfPFPXZPXeP+wQ+gXjnNv0TQP:Du25bdxbSNmCo
                                                                                        MD5:C9EF3E8D06BE93D17C10E1B7D6E01CC0
                                                                                        SHA1:09A6C37F02949CC56C23C52C762DC4A5BC51CF58
                                                                                        SHA-256:5E3651F521C2ADA5002704F65898C6CA6847ED052705C636DE5F93B98B5270C5
                                                                                        SHA-512:C80EC13A8A04449B715661757C651F6028BBAC25F986D4CBD4C70A0453AFBDED6CC21A7F6976CFC586C668CEC5E3F4CD50322AB1BAE257936D17001891FEE32B
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.2.A.-.0.4.0.9.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.6.4.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.2.A.-.0.4.0.9.-.1.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.r.o.o.v.e.F.i.l.e.s.6.4.I.n.t.l._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.0.5.F.B.4.A.5.4.-.5.9.D.6.-.4.D.A.B.-.9.1.E.2.-.7.7.0.B.7.D.5.5.2.4.A.5.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".L.y.n.c.F.i.l.e.s.6.4.I.n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (326), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):284110
                                                                                        Entropy (8bit):3.8845924597025596
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:FqGQscPzqfvx7FpBTqh3eQyBN+AYnJBfI3:FqGgPzqtFpB23ejN+AYnffI3
                                                                                        MD5:67D84FF0D411E6C6E6AB1E1DC16E4282
                                                                                        SHA1:0163BF41A9EBC6673C39C2C41F03596B47261275
                                                                                        SHA-256:4C60F2B06DA4DC65F702D4FC7DBE05BC3D929C0C206632A150F5815720A2FABB
                                                                                        SHA-512:424068A68F489F45C9492BF89F5F95DF0B1F92794FE7923B011E0B886A93136F29CE4F8AAB862FE02C5DCBE930C3E688329DB71D945B312EA0BA8C8885EA4CF7
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.2.A.-.0.0.0.0.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.6.4.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".C.s.i...d.l.l...x.6.4.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.F.5.2.B.0.E.C.8.-.8.A.9.A.-.4.9.B.6.-.9.7.2.3.-.B.3.7.5.D.1.E.8.8.6.6.7.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".P.r.o.d.u.c.t.F.i.l.e.s.6.4.". .K.e.y.F.i.l.e.=.".%.S.F.T._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N._.X.6.4.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.C.s.i...d.l.l.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):133964
                                                                                        Entropy (8bit):3.842018140359532
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:eR/hwSci3lHbi5rDSwuAVnoRLopLVGT60YsbWQMMYt+e4X/gxabTM0N1OH4VJSdM:ephwSci3lHbi5rDSwuAVnoRLopLVGT6w
                                                                                        MD5:FAE532325C5631B85695ECAC724DAD39
                                                                                        SHA1:09875672C0C588BD213CF9E2B0D89E9DE116CC29
                                                                                        SHA-256:CBE09359D7F8A9DC5CA7EAF7B1C58A357B80BDB6F1A54AAE32CF2667F624D8E7
                                                                                        SHA-512:5BAA8E7BF6961A145FA56B0B71AD77D33F50FD655DB1825F466B130E84EA6B85613F4847A2C00D3FA5277E001FAD83B738CCC01D21A09C013AA33AF471B02FEC
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.6.E.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".G.R.A.P.H...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...G.R.A.P.H...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".G.R.A.P.H.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".S.E.T.L.A.N.G...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...S.E.T.L.A.N.G...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".S.E.T.L.A.N.G.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):18410
                                                                                        Entropy (8bit):3.82112946420851
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:enSsaUn80QNTuUnTGuWQ1pWyYS/hxYSf4EmdRm7qmBTT/Ii9akFPmk2ST2kQcYHW:g8TG4i+7Zah8RYDjYRkYD9hxzkHfzo
                                                                                        MD5:1FF29F7602B9B8E167C5D19EDB260E7B
                                                                                        SHA1:2164B09EA99096E8292A9954D3C4CD261A649CC6
                                                                                        SHA-256:CB510438BB6D448DD3C48FB089B840585C570D6294335E867930950A433B2906
                                                                                        SHA-512:433C528155A88DE60381A9411E9202AE0C1DD9F7DA3BC1FECD046FFE45CCFC39CFE736D8CF9C975FA4551C2D1F2F497575CB0EB0DF335D2711ACE6FC4227343A
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.A.1.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".O.N.E.N.O.T.E...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...O.N.E.N.O.T.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".O.N.E.N.O.T.E.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".O.N.E.N.O.T.E._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...O.N.E.N.O.T.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2042
                                                                                        Entropy (8bit):3.6384544785082986
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ye6J32pkPZMhuJkPGkxhupkPTx46ruG0VMmKum0VsxA64PZcd:ekpWy5hx5TxfvR4Od
                                                                                        MD5:C0D700E0DED855CEBC3C08A33F2C87F9
                                                                                        SHA1:5D5A3033D4643E93EF03A44BFC3973457F519EAE
                                                                                        SHA-256:05C2E7B47142F9B22701C25B6BC1206AD966C7B37182669B98CCBBB68753B336
                                                                                        SHA-512:045F0953F87B66D3A2E293E25A36A7633111A0B24B2A6BE536DD24F0480BE4A1FCBA2D12CD44F7FB27F916B614229E63424966B4C85FAE22ADC29E0ED48CDE4D
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.1.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.1.-.0.4.0.9.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".M.s.o.I.n.s.t.a.l.l.e.d.P.a.c.k.a.g.e.s.S.c.o.p.e.d.I.n.t.l._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.1.-.0.4.0.9.-.0.0.0.0.-.0.0.0.A.E.F.1.5.C.D.7.C.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):4860
                                                                                        Entropy (8bit):3.7979242773750306
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ye6Jy2pkPZMhuIkPGkxhuokPEvNhuPHtuhUkPTx46ruN0VMYpSVVKoXapSjMrPVR:elpWyqhxq0NlTxfkHP+rRBLBf4Od
                                                                                        MD5:2208597D2D7BB9FE0E73BF9257954DB7
                                                                                        SHA1:491602BB2509954794B0E1A7F39AFE99BFBBCAFC
                                                                                        SHA-256:26B81B23D40264FFDB5A6A2211745C4FEAFA8D9567383B65FBF3BB7AEDF7A172
                                                                                        SHA-512:9C9132129A2B7DC095CC8CBCECE8139C57DC0C1AA33094B6865A83AB5D20B0C94AFE15C23E9C8E21926610FDCEC49A5CA661DFB9A223F6DB392B22074357C283
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.2.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.2.-.0.4.0.9.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".M.s.o.I.n.s.t.a.l.l.e.d.P.a.c.k.a.g.e.s.S.c.o.p.e.d.I.n.t.l._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.2.-.0.4.0.9.-.0.0.0.0.-.0.0.0.A.E.F.1.5.C.D.7.C.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (303), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):113086
                                                                                        Entropy (8bit):3.843898084359919
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+G8+kNIN9wQs3f9DI0W3KB7PBj3FK9zDQ8OOgC/nwWW8RauzZfxa1oVUt2KH1q2+:+nFpkYNLFIgC/nwWW8RaiJaa
                                                                                        MD5:F234679D9B786369ACB7C860987B9EE9
                                                                                        SHA1:13BD3F20385E0ACED0F8FF6BD6C6C3433DB2EE10
                                                                                        SHA-256:CD81D757CC74BCEE032162CB239700C681C5496ABF911C98B9832209133D911E
                                                                                        SHA-512:7D13C9907E096419D600366D36024BE8406C6CD2C61AAEFE9A31EA4B073B507C6543ACD94B04559550B4AF1A037A908F4A77AA9AD2486946239AE2B5950D52D6
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.A.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.6.D.B.1.9.2.1.F.-.8.B.4.0.-.4.4.0.6.-.A.1.8.B.-.E.9.0.6.D.B.E.E.F.0.C.9.}.". .Q.u.a.l.i.f.i.e.r.=.".1.0.3.3.\.9.5.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.B.C.5.5.5.1.F.A.-.8.4.2.0.-.4.0.3.D.-.9.9.D.7.-.1.E.A.C.1.9.1.1.6.9.E.A.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".O.u.t.l.o.o.k.M.A.P.I.2.I.n.t.l._.1.0.3.3.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.S.Y.S.T.E.M.\.M.S.M.A.P.I.\.1.0.3.3.\.M.S.M.A.P.I.3.2...D.L.L.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.6.D.B.1.9.2.1.F.-.8.B.4.0.-.4.4.0.6.-.A.1.8.B.-.E.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):28084
                                                                                        Entropy (8bit):3.838104990874595
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:IdtG4MoLSnYf6j1fTMs0E/0vcvZvIv8v8v6EWrJuWa4fT+IxYpXSYI+ZI9YUGvo:oG4sTH0E/R5TB8o
                                                                                        MD5:4A5AAEC6AE7DBD235AE896A05018F4CB
                                                                                        SHA1:7B5B3A5D53358E5A45807A476788C47CECB27A9C
                                                                                        SHA-256:BB913A75311ADDB5BBCED014CA051F5951D64B493CE984C51DFEC6FEDFF3CB53
                                                                                        SHA-512:C1656FFECAE3B48300682A7CB33C79CB8653DE67116AB77F70B66503C230D4C1376367293CFBDA97B466F3646022F92A2583F9A77443AFEE6CB0CA20888ED3AF
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.8.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".P.O.W.E.R.P.N.T...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...P.O.W.E.R.P.N.T...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".P.O.W.E.R.P.N.T.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".P.O.W.E.R.P.N.T._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...P.O.W.E.R.P.N.T...1.6...1.0.3.3.". .N.a.m.e.s.p.a.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):13334
                                                                                        Entropy (8bit):3.8369625010687636
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eR7bUSB0QN80UShGuWQ1pWylhxFju7Qqxr3T6MNeDho/RTPyqmTxfyqiDpjWPnPa:qoh/UG4EjAWgCdqcu0JZGSp1y0+6JSjo
                                                                                        MD5:231FE5575CD45B44F6A92A6C5420E107
                                                                                        SHA1:5646C5092AA33EA54CB283FEE047FFFE4E233F4B
                                                                                        SHA-256:DF726C8681FFC5A21AAE4CAEC9714101D4F26130F53170940305701E803199FE
                                                                                        SHA-512:65F0CAA483E01F50130AB1088309E1B9DD0001BC44C6AF4DEBCD4F588CE8A169EE92E99FEA3AFEF3C55662183BFCD7603E008181EE6624FE3530A207B5FC5C43
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.9.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".M.S.P.U.B...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.P.U.B...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".M.S.P.U.B.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".M.S.P.U.B._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.P.U.B...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.c.r.i.p.t.i.o.n.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):820712
                                                                                        Entropy (8bit):3.9000979325651812
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:japelUeZVUSLQwQC7fNdPsSxkNIEdW//jj1w:jDDS
                                                                                        MD5:564A83AA474B75E16E45AB4EBD86BFBD
                                                                                        SHA1:CF48D4184D04AC0189582E0952AF4C0175BCF970
                                                                                        SHA-256:F48D9CF3E93B86452870D0E181432965AAEBEACDB5FF49AB5EFF34E30B8EE17A
                                                                                        SHA-512:615140F01CC2002618BADE46C6DF432F76AE15E2A1926658E088B5474CA89D5310DA3303C10286078123B21BA4C223780A9E93F6B94EF6327F9AD2B5F769F37F
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".A.c.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.F.0.7.6.3.0.E.F.-.9.2.D.A.-.4.6.6.4.-.9.F.B.D.-.4.C.2.5.C.1.D.C.0.B.2.9.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".A.c.e.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.A.C.E.C.O.R.E...D.L.L.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):81932
                                                                                        Entropy (8bit):3.843981248849716
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:8G4/K7un2P9KRX/H2rJ0/9AOY1Ba5iHl4ZzjGGQpEkKFvvo:8NX+d0/O8m
                                                                                        MD5:C7F28EA032C525B37127F7467B2FE7F9
                                                                                        SHA1:E2A23C95C6134BC36EDAB9336D521C4A13A91F7F
                                                                                        SHA-256:BB6F480F2D068130057BA83A693D4B7357BA7DB68DE1D9437EF42081ECFB44E7
                                                                                        SHA-512:2C5A0FDB504A969C52655A473595EC7ECC1D535791B5B823A77066367ECFC4FC2F5086491784A969ED89EB48305C1B607CF45934CAAB37180BA2C3507C52C1A5
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.B.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".W.I.N.W.O.R.D...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...W.I.N.W.O.R.D...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".W.I.N.W.O.R.D.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".W.I.N.W.O.R.D._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...W.I.N.W.O.R.D...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4008
                                                                                        Entropy (8bit):3.8001421902464103
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:5C4TsRoDbHonT90PWOkK3ignfl17dYholqTE/:8RoD7onxQ3hQo5/
                                                                                        MD5:4962CC105E1D6B0B011E7F6CB4BF8CDA
                                                                                        SHA1:D6DB835C44066CDD357071EE5BE2A37E93A9EA40
                                                                                        SHA-256:083C24879009BBFDF0CEC31286C9850ABEA26037C0525699FAF7D34E28E0D659
                                                                                        SHA-512:8979F3B7442DA5E88D5ECA83B481B061A6D2837545F27699ABFF9A27C61154716B294ECCB18D988EC9D4339493C3D471A6A3321C5C40A32D537D3FCA489B4035
                                                                                        Malicious:false
                                                                                        Preview:.~...........................................................................................l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>.......<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.........<.D.a.t.e.>.2.0.1.7.-.0.1.-.0.1.T.0.0.:.0.0.:.0.0.<./.D.a.t.e.>.........<.A.u.t.h.o.r.>.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.<./.A.u.t.h.o.r.>.........<.V.e.r.s.i.o.n.>.1.6...0...0.<./.V.e.r.s.i.o.n.>.........<.D.e.s.c.r.i.p.t.i.o.n.>.T.h.i.s. .t.a.s.k. .e.n.s.u.r.e.s. .t.h.a.t. .y.o.u.r. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .i.n.s.t.a.l.l.a.t.i.o.n. .c.a.n. .c.h.e.c.k. .f.o.r. .f.e.a.t.u.r.e. .u.p.d.a.t.e.s...<./.D.e.s.c.r.i.p.t.i.o.n.>.......<./.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.......<.T.r.i.g.g.e.r.s.>.........<.L.o.g.o.n.T.r.i.g.g.e.r.>...........<.E.x.e.c.u.t.i.o.n.T.i.m.e.L.i.m.i.t.>.P.T.3.0.M.<./.E.x.e.c.u.t.i.o.n.T.i.m.e.L.i.m.i.t.>...........<.E.n.a.b.l.e.d.>.t.r.u.e.<./.E.n.a.b.l.e.d.>.....
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6696
                                                                                        Entropy (8bit):3.6213979723377263
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:gbS96WbG96WbH96Wb796WbP96Wb896zQ3hQ9z/:gblWbZWbUWbIWb8WbPs3hU/
                                                                                        MD5:271A895E3F9D2AED599691E16227A056
                                                                                        SHA1:E3FAE013C836C3499457292AADD6CDFDA51AC2FB
                                                                                        SHA-256:B5F46D145DB6950F60689BC4F95DC3CCFB5D9F6273FD98A1836A8F29EF196DE7
                                                                                        SHA-512:33587D3BC0D41CCADD5E6B7BA20EE0A9836B7440F3EE0D5E7C496850AF1988E136242244BB83A1CE8C2D7AADDB4514E6272DB2626C7D8F6BBDCF43C0B7EBC5B7
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.T.a.s.k. .v.e.r.s.i.o.n.=.".1...3.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>.......<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.........<.D.a.t.e.>.2.0.1.7.-.0.1.-.0.1.T.0.0.:.0.0.:.0.0.<./.D.a.t.e.>.........<.A.u.t.h.o.r.>.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.<./.A.u.t.h.o.r.>.........<.V.e.r.s.i.o.n.>.1.6...0...0.<./.V.e.r.s.i.o.n.>.........<.D.e.s.c.r.i.p.t.i.o.n.>.T.h.i.s. .t.a.s.k. .e.n.s.u.r.e.s. .t.h.a.t. .y.o.u.r. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .i.n.s.t.a.l.l.a.t.i.o.n. .c.a.n. .c.h.e.c.k. .f.o.r. .f.e.a.t.u.r.e. .u.p.d.a.t.e.s...<./.D.e.s.c.r.i.p.t.i.o.n.>.......<./.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.......<.T.r.i.g.g.e.r.s.>.........<.C.a.l.e.n.d.a.r.T.r.i.g.g.e.r.>...........<.S.t.a.r.t.B.o.u.n.d.a.r.y.>.2.0.1.7.-.0.1.-.0.1.T.0.2.:.1.0.:.0.0.<./.S.t.a.r.t.B.o.u.n.d.a.r.y.>...........<.E.x.e.c.u.t.i.o.n.T.i.m.e.L.i.m.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):18690416
                                                                                        Entropy (8bit):6.403314525388105
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:/2m0ImFIEjZLGhwP1B6GgImqWFiA26hF/dtPSoLBFYs03kGHpOwrZo4Bs:BsTP1BksWwA2a3PhoXs
                                                                                        MD5:4C4EC2CF24A50A55544430BED08E6858
                                                                                        SHA1:597CACED9F0F0030342498D325EFFF66DC716236
                                                                                        SHA-256:C1EE50DC366B63532B629D22B73547672B719924C77A3D55DCEE17CB1DF24634
                                                                                        SHA-512:D1F72A2DF50D13138587B8A228C2DDC571239AF044FA39B8EA41A323BEA7B7AF65457C85C495DE549174C8D12D9F9DE6824812C45090C3EB42E7ADA177326E32
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.;@a.U.a.U.a.U.2.T.j.U.a.T...U.2..`.U.2.Q.!.U.2.P.c.U.2.V.L.U.2.U.`.U.Fi+.`.U.2.\.A.U.2..`.U.2.W.`.U.Richa.U.........PE..d...CM............" ...$.0...P_.....p.Q........Z.....................................o....`A....................................................x.......@+......H.......p...............p...................0V..(....T..@...........XV..H............................text............0.................. ..`.rdata....A..@....B..@..............@..@.data...@....@.......@..............@....pdata..H...........................@..@.rsrc...@+.......0..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):101706
                                                                                        Entropy (8bit):3.8747465336616815
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:SKN1a4Ak5b3FxyfWFNqz6fLsp4dle78KiqGHbtGOtmmBXZKVGbjlb6FCSbnfo:P3ecqobtGOt/zj5slw
                                                                                        MD5:FD72A8EE989E4E7730DEF6ED91F42F6C
                                                                                        SHA1:8A34C6D149AF2F5B136A0456A53174DF741B26A2
                                                                                        SHA-256:842CEFD527B9BC36914C106CD795F16DBDB3682DBCBDC958AE1E31AB77169D0B
                                                                                        SHA-512:91CA67623054031E3417D285B22EA0626F5F38455ED34A339134E6B76E07B72BBBCCE0D8BA6809057FF19B2E58BBD25892D37D53D6B6A40BCEFC2C83E3574839
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".o.n.e.n.o.t.e...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.A.8.F.A.8.D.7.-.B.7.2.8.-.4.7.9.2.-.A.C.0.2.-.4.6.3.F.D.7.A.4.2.3.B.D.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".O.n.e.N.o.t.e.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (326), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):109306
                                                                                        Entropy (8bit):3.886569870908506
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:KvgIIRJK8JnLpJ5zsp4dle78KiqDYUkPCFA0TUWoDQ3TFz/OqmLaTF/2VUpoRydA:K073ecqDJk72UWcQ30A6UpUWXrNojmB8
                                                                                        MD5:3B7211C778F76DC94FA21B13BADA7AC9
                                                                                        SHA1:A36215B0F51DC6795F99E4205AE06CF918347A88
                                                                                        SHA-256:E81801E6D7C7D5066ED0EFD39AC68D1B970A024675CFC1D6AAB48E133D972118
                                                                                        SHA-512:7F44AF62DECE88C0EA3B94DD27C9661009E1F21F43BB73D8D714050335382D2AB0322692872DDCBF515794D3EF5E62B9ABE0BCC09A3C8627179D6FDA0037BA63
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".o.u.t.l.o.o.k...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.C.6.C.5.1.1.D.-.4.5.4.2.-.4.E.0.C.-.9.5.D.0.-.0.5.D.4.4.0.6.0.3.2.F.2.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".O.U.T.L.O.O.K.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.U.T.L.O.O.K...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):4468
                                                                                        Entropy (8bit):3.8422765867873077
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:expW3FwoTpN6qrfbM3Nt3dtQIHpNmhz4Od:kmTjHM9tnHjmh0o
                                                                                        MD5:E6A073A59031480DCBBC2AD27538B586
                                                                                        SHA1:FB04780939155AF6A437E5E20E43E12A5EC74923
                                                                                        SHA-256:38F0B385B2216461510D043AAE8B0D22225E2B3106CF4D12D18B34CF7CD4027C
                                                                                        SHA-512:882AC8970595F4DCEFD6161AAD85DD9620DBC9E8C8631956964C26956AA05F46DD910A2D8039D3A48A75A4EC7573A2EF8B0F63EB3D11E925A9BCCC8F241DFF8B
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".E.x.c.e.l.A.d.d.I.n.P.o.w.e.r.P.i.v.o.t.F.i.l.e.s.". .P.a.r.e.n.t.=.".E.x.c.e.l.A.d.d.i.n.F.i.l.e.s.".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.B.0.C.B.B.A.E.0.-.1.0.7.9.-.4.5.9.B.-.8.D.3.7.-.B.2.C.5.F.7.7.1.0.2.A.4.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.6.4.B.B.2.E.3.F.-.C.1.D.9.-.4.1.5.2.-.A.C.D.9.-.6.4.F.F.6.A.3.F.B.1.9.D.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.F.1.4.5.2.B.D.A.-.2.6.5.D.-.4.E.B.5.-.A.8.6.5.-.E.5.3.5.B.5.F.7.5.9.2.6.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (1195), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):120006
                                                                                        Entropy (8bit):3.8328822488677288
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Vsp4dle78KiqlFb4ymEXETELls3hJSf3lpNpo:d3ecqk4lGMtpk
                                                                                        MD5:F781009A664C8E1378C6353A0E5D04D0
                                                                                        SHA1:407A576800295227DAFB198E626B6302C3D7AAF5
                                                                                        SHA-256:5308DEB2A00418D98E1D21B0D47F972C5CC68F25677013C8A08C9A7F07A36B07
                                                                                        SHA-512:84335385FC2526B1E38A22ABFFCFFACDF72F84759B6332473D9CCB1627BCAB7B7E5790BD7C0DD89FD75B7F872B135A7C6981BFCE62A525FCEB8AFB65F6171F80
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".p.o.w.e.r.p.n.t...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.E.7.3.C.E.A.4.-.2.9.D.0.-.4.D.1.6.-.8.F.B.9.-.5.A.B.1.7.3.8.7.C.9.6.0.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".P.P.T.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.P.O.W.E.R.P.N.T...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (494), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):11484
                                                                                        Entropy (8bit):3.8662223662890804
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:kGWqLVJr6vLfnp5T1TlHSs1CgnVTlnSQLuShnqAsRLYhhAJEmszNT6QWRo:kGWqLTW7X9tnLLhnlsRLYhhsEmszJ6Q9
                                                                                        MD5:26AF028BA22CF29548CE5D9F5988F19A
                                                                                        SHA1:CA4E7A36D238CD3C8E0A48A90E9A3B8F816D2A04
                                                                                        SHA-256:ADCF18A8CABEBA27AE8D372EF72A8A650A3277AB9422AA8F85D67620C9946255
                                                                                        SHA-512:437FE4F4829D8A992E04FDDAADC74BA3A1853EEB6EB35DB9B20E48360FD25E8B300873DC748928DB761D1496E1C5CA2E9E46CC5F22CA15F87EAFA432C1E1950A
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".E.x.c.e.l.A.d.d.I.n.P.o.w.e.r.V.i.e.w.F.i.l.e.s.". .P.a.r.e.n.t.=.".E.x.c.e.l.A.d.d.i.n.F.i.l.e.s.".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.D.4.1.7.E.2.0.-.D.E.3.0.-.4.3.E.A.-.A.F.7.1.-.F.4.5.4.7.6.8.1.E.C.9.4.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.8.0.4.F.3.C.E.2.-.4.1.2.2.-.4.4.4.F.-.A.9.0.A.-.A.7.B.4.C.1.E.5.3.2.1.4.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.D.3.1.F.6.E.6.9.-.6.8.4.F.-.4.E.9.0.-.A.B.F.5.-.D.B.8.5.9.4.2.1.0.1.3.9.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):82952
                                                                                        Entropy (8bit):3.809229718364176
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:G2Y0I+sbl7UukiE0RKzn516JlfMYOS8o5S747VP1i2N8o:GUFqN8z51gn8GD
                                                                                        MD5:16953B17589BFE62921181C5444CEB04
                                                                                        SHA1:A3C64FB99243E4A9C480FDA8CB8F2F00A2C4B7CE
                                                                                        SHA-256:5A4EA1794998381305A2868723670B49B80D8CC64744C26998BE425914D48D5D
                                                                                        SHA-512:B8EAE37C4EB6ED43817207DC2E934E23E012824A1972AF46BB3854032764ED8210EC42266500C39B3EB747E20836A958A8F239A0270B5C562432324762A2FE0D
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".m.s.p.u.b...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.8.1.D.D.8.6.E.C.-.5.F.1.C.-.4.D.D.E.-.9.2.1.1.-.9.8.A.F.1.8.4.E.A.D.4.7.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".P.u.b.P.r.i.m.a.r.y.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.M.S.P.U.B...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.".M.S.P.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (340), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):5035784
                                                                                        Entropy (8bit):5.090803545510968
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:ppdQV76FAgiAHK0p5vgToKWeX3uCtmoIvuB0UK0KcSQxUFV7LTUxfx3XclFAWcSc:lV3NIH3NIhe
                                                                                        MD5:C80FC7F5910CDBB54C4162871D5AB6B4
                                                                                        SHA1:00B59DC94F10F1D63688CE0F857F68FA72A2D317
                                                                                        SHA-256:CDA473A2422E8072EB67718B0C117435444462F246824B6341273039BFF81DF4
                                                                                        SHA-512:C6A135CCCE879EBC39CE38FDA2B64B998EF7E822A2B292B08461D7FB0496460061E385DAE363D8C5B520542CDAB89DD51C98AA754604FC9B3BEAA13247ED7DFD
                                                                                        Malicious:false
                                                                                        Preview:......................................................................................................................om/appx/2010/manifest" xmlns:appv="http://schemas.microsoft.com/appv/2010/manifest" xmlns:appv1.1="http://schemas.microsoft.com/appv/2013/manifest" xmlns:appv1.2="http://schemas.microsoft.com/appv/2014/manifest">...<Identity Name="Reserved" Publisher="CN=Reserved" Version="16.0.16827.20130" appv:PackageId="9AC08E99-230B-47e8-9721-4577B7F124EA" appv:VersionId="1A8308C7-90D1-4200-B16E-646F163A08E8"/>...<Properties>....<DisplayName>Microsoft Office 15</DisplayName>....<PublisherDisplayName>Reserved</PublisherDisplayName>....<Description>Reserved</Description>....<Logo>Reserved.jpeg</Logo>....<appv:AppVPackageDescription>No description entered</appv:AppVPackageDescription>....<appv:AppVInProcExt>true</appv:AppVInProcExt>...</Properties>...<Resources>....<Resource Language="en-us"/>...</Resources>...<Prerequisites>....<OSMinVersion>6.2</OSMinVersion>....<OSMaxVersi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3165414
                                                                                        Entropy (8bit):5.334588576819797
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:lWxvH4BVkSAuAMzmJv0x8WMJ8dlgpvyMSOx2rn:j
                                                                                        MD5:0CDCC69D3DEC3E330018CEE440F54CE2
                                                                                        SHA1:D668FB9DA6A08962BD16FF00AA10C0CF39B00CDC
                                                                                        SHA-256:C994C5CD138C99F737AA91DB50FA4C543EFC2B780A8B4D64103B392315C9D191
                                                                                        SHA-512:598C85A5F0ECADB36A331482EF7CEB71B8051BECCA5F8E277A60294A5F7E09E1D770D73F8F6039B74785EC5BB5C564E08114BD7900BBEECA061F29A256445ACA
                                                                                        Malicious:false
                                                                                        Preview:...................................................................................................................ttp://schemas.microsoft.com/appx/2010/manifest"><Identity Name="Reserved" Publisher="CN=Reserved" Version="16.0.16827.20130" auto-ns1:PackageId="9AC08E99-230B-47e8-9721-4577B7F124EA" auto-ns1:VersionId="1A8308C7-90D1-4200-B16E-646F163A08E8" xmlns:auto-ns1="http://schemas.microsoft.com/appv/2014/manifest"></Identity><Properties><DisplayName>Microsoft Office 15</DisplayName><PublisherDisplayName>Reserved</PublisherDisplayName><Description>Reserved</Description><Logo>Reserved.jpeg</Logo><AppVPackageDescription xmlns="http://schemas.microsoft.com/appv/2014/manifest">No description entered</AppVPackageDescription><AppVInProcExt xmlns="http://schemas.microsoft.com/appv/2014/manifest">true</AppVInProcExt></Properties><Resources><Resource Language="en-us"></Resource></Resources><Prerequisites><OSMinVersion>6.2</OSMinVersion><OSMaxVersionTested>6.2</OSMaxVersionTested>
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (589), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):614
                                                                                        Entropy (8bit):5.2110695013788595
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TMGQ/r1n8hkgfhCDCW444+DGfgV3SmELgFJ1L9VtuwWRZBvD5wEH0XVoxVnxVzm:3QTtikMR44+n3m0/9M/vH2o3n3C
                                                                                        MD5:54CEC4437128F703C259EFB3DC734386
                                                                                        SHA1:9B15EBE33A771A7E12CD966FD8B583DA06914015
                                                                                        SHA-256:D44D8FFC6E0261E32C4B5C77573A0DAA0B4066D4E160C2CD5B5728199F63DFB4
                                                                                        SHA-512:C1793ACC8F6DC9997FD0261D501FFED200F3C039C9B77E554A031262925878B56727BD84CF5FBEECCB481C1D4511F37E940A8F8436054C8F08ADB8E5F46773EA
                                                                                        Malicious:false
                                                                                        Preview:<?xml version="1.0"?>..<DeploymentConfiguration PackageId="9AC08E99-230B-47e8-9721-4577B7F124EA" DisplayName="(App-V Default)" xmlns="http://schemas.microsoft.com/appv/2010/deploymentconfiguration"><UserConfiguration><Subsystems><SoftwareClients Enabled="true"><ClientConfiguration EmailEnabled="true"></ClientConfiguration></SoftwareClients><COM Mode="Integrated"><IntegratedCOMAttributes OutOfProcessEnabled="true" InProcessEnabled="true"></IntegratedCOMAttributes></COM><Objects Enabled="false"></Objects></Subsystems></UserConfiguration><MachineConfiguration></MachineConfiguration></DeploymentConfiguration>..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (612), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):614
                                                                                        Entropy (8bit):5.722643984614307
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:khQsBpWi6x+XUAy1XI94+DGfgV3SmELgFJ1L9VtuwWRZBvD5wEH0XVoxVnxVzm:Tsui6okrxI94+n3m0/9M/vH2o3n3C
                                                                                        MD5:A201FFB58004655F8CF42A4AC0C3B39B
                                                                                        SHA1:CCB7899738AA1594EF7E6ADF8ED2978A06320594
                                                                                        SHA-256:296B95F640936511139A40F4BF87C8788D50D19F9163DB8A8459D5DA7606C69E
                                                                                        SHA-512:7D985372FC0BA556426437107A4A531D2BB205A913808357372CA31C1F4C533799C9BB028EEB0430CF215819F465A925F4EF35D44BBF8DC38C09F814F739DA58
                                                                                        Malicious:false
                                                                                        Preview:...............................................................................................................mlns="http://schemas.microsoft.com/appv/2010/deploymentconfiguration"><UserConfiguration><Subsystems><SoftwareClients Enabled="true"><ClientConfiguration EmailEnabled="true"></ClientConfiguration></SoftwareClients><COM Mode="Integrated"><IntegratedCOMAttributes OutOfProcessEnabled="true" InProcessEnabled="true"></IntegratedCOMAttributes></COM><Objects Enabled="false"></Objects></Subsystems></UserConfiguration><MachineConfiguration></MachineConfiguration></DeploymentConfiguration>..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):352
                                                                                        Entropy (8bit):4.215719254479057
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht2VCDEtAOlcgkJqAMhAlYk1ARokJIzvuKsaeIFSs1:aYmsxlcHqmh8I+IX
                                                                                        MD5:1BF833783736589BE1AF3036E73CD7CD
                                                                                        SHA1:1CEB2A01C9C27ABE3C41F9B47EC9F011D376EFF6
                                                                                        SHA-256:40394205C5C0F1BF6944CFAC40D3CBB14AC2C781EDC0F84A76A0EFBF426956E1
                                                                                        SHA-512:4AAD84E91931ED03E14034BAB1E886D290C7A8FED1EBAB0FB37AA7CE9AEFF9B5BD248E55BCF7E5C0C1F320AE18FDEFFFA9D84A3F94B6A8FC3E2F8071F2ABC897
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E..............................................................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):334
                                                                                        Entropy (8bit):4.2457158215474005
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtLYahDEtAOlcgkJqAMhAlQhnk1A1l47bkevuKsaeIFSs1:aVYaFsxlcHqmtyGk1IX
                                                                                        MD5:40259F421FEB53ACB999366A78312F1C
                                                                                        SHA1:368EFBC7554075256F69C6DD19BE4ADF324239EB
                                                                                        SHA-256:EBB578E0B60553AD1AB1E5BAE9B501A44292F7444544AEEC9E40E8B640280938
                                                                                        SHA-512:70BDFA3C4869876A72A967B557EF893DDF8E9FC343E57FE4F9612C86780FB04C0099A7E03B0704381D431F2C1352D73B11CE65F20BF27AA3F045F13018C265B4
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................~~.........................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.4...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1112
                                                                                        Entropy (8bit):2.0630075500643765
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illC6AIWlWwZWER8lnlH4e2lyIkk1ARokJ3BJvuKsaeIFSs1Yu6SaUnmMk1ARoC:bllC63WMEWE6llH4f/t83CIXBMoI83
                                                                                        MD5:91D82CBB6F81AC3760F9FF9BA2FFCCC5
                                                                                        SHA1:86E65E0B1ACFED3E281CF0992CB7222E98AADAD7
                                                                                        SHA-256:7DB237AD2A225EEB7E19A09B53ABE29169945C8D5279CBEB775824CF57389DE0
                                                                                        SHA-512:3F8EB93CD71EF0A546768CE91DBB272E10A8C9A980002B54E334998D7E52729227CDC3419D37AE6EF6968C61C1935F77CFD9DA4B9435789AC1F9B895944EB81B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................M...d.l.l.,.-.1.2.1.../.S.e.n.d.T.o...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S.R...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\WFS.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S...e.x.e...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0888342158604294
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf64+lWwZWERmw6mlnqSlCk1ARokJpL6bkevuKsaeIFSs1Yu6SaU8A6k1ARokJo:7f64+MEWEM2npt8pgk1IXBMdO8p
                                                                                        MD5:8FDFB99417E540864DB406E258D52B52
                                                                                        SHA1:21169B932708F3D7D69597704C7616D739306C73
                                                                                        SHA-256:B858D03AED31262B13B66FFDD085C26B8F5F9228B0A77A6E0DBADAF667714E02
                                                                                        SHA-512:E0B09E11AB87F692BAFE043752959B47272F8A634E7CA9E17DA9A91B6B442D3170B0270877B6F34192B8B5B6210CEA36B3820D8279E53ECC5E05985911995505
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.5.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\magnify.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1108
                                                                                        Entropy (8bit):2.1281754419556353
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfuo+lWwZWERmw6mlntBk1ARokJA1DbkevuKsaeIFSs1Yu6SaU+5k1ARokJA1Dt:7ft+MEWEM2n282nk1IXBMbw82
                                                                                        MD5:420F93CC24F1C98D3C6F0367B5D90E4D
                                                                                        SHA1:F8B701E96BC4C82BA44239B9B067DE06D6EC3832
                                                                                        SHA-256:14EFEE845A62EE0E4482697CD2F932FF2C33C269E37B2CD059B9D92F9BC99C45
                                                                                        SHA-512:12B2B7D93A1A1C86EB70B4FB0B0DDF4699C68C876EC0BF19923F3A47CEEAC9162B67B63458FFEC292F04E530A32D1F17E82B58868481D3FD90BF7B1898ED18F6
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.6.0...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\narrator.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.....................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0548563804523328
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfu8AOlc3VRmwprWhAlnGIkk1ARokJ6BbkevuKsaeIFSs1Yu6SaU3wk1ARokJ6L:7fHlcFMw9nGo8Ok1IXBME8
                                                                                        MD5:78001B393CE55CA12D70CAF63E990077
                                                                                        SHA1:8CBB8BDE87C99B6D195565DFFA5BCE6814881B34
                                                                                        SHA-256:53BC26FEF621E405AC1F3D0B1BE64FF7116E87A21B28A825BBE65607F987A9F8
                                                                                        SHA-512:E0E5F194EFAF8A488531975BEC758BD5624A94B9BFA9189E370B9F9806C1879A1454B0CBA8BF505137E132642EFA7FB73E3B25A5882540281A40AA2A5A3D918F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.4...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\osk.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1281
                                                                                        Entropy (8bit):2.380696243070546
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:bllTilcFs3g9qMNQk8IIdURJqrBMNQZBMX28J:DTitwxR89OcYmb8J
                                                                                        MD5:F47770B15D7C10A37CEE858461E1C76F
                                                                                        SHA1:7B83A50238E350301537DBF1B4C5792EE7DEDD91
                                                                                        SHA-256:A3A264509CA4C2867A0D92DE99423A5E679ECEBEDFCCF1C04A62800AA7C09FFC
                                                                                        SHA-512:FCE0B989057B391398710DFDA3B611870AC1C1363636AC5B198814F1C2A39F163329EDD11C8FB4172AC07CFB1544B2C3E1AD21FFB82658F724F045D4C837D93A
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................e.l.l.3.2...d.l.l.,.-.2.1.7.6.2.#./.n.a.m.e. .M.i.c.r.o.s.o.f.t...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...]............&...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s....................................%windir%\system32\control.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.n.t.r.o.l...e.x.e..........................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1142
                                                                                        Entropy (8bit):2.1363222868115797
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Si4+lWwZWERmw6mlnHSEuIPdk1ARokJxbkevuKsaeIFSs1Yu6SaU/k1ARokJxt:ri4+MEWEM2n7k8tk1IXBMf8
                                                                                        MD5:B0342BB56B3FB04870A281FACBB07D78
                                                                                        SHA1:BB7450B47181B5E36735C9E533288F64C844171B
                                                                                        SHA-256:B091603E1457B90B60C512E7376EFD6469730F8A91542F8ACB0B32CAAEB35D4F
                                                                                        SHA-512:4CD24DC031E41DEFF2C552973A4412AEC1FC21FDFA475D4A5B0DC96310AAD4C90602DD2D6493CDBE90428DB3DADD5B03EFBE1F430505780091BCEF508A6B48C2
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................2...d.l.l.,.-.2.2.5.3.4...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\cmd.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.............................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):405
                                                                                        Entropy (8bit):4.267460240213579
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtHFn1qBaNlWwZAD7pnBk1ARokJI8xvuKPaeY4gyalC+Skv3dlRAOCs1:aVhxNMEz8I8xoyerj3dlRt
                                                                                        MD5:3DC03B14548B8C07486CD443D1697C2D
                                                                                        SHA1:DC088B03A9A2A51FC067DAD5D7AB23EC26F51DA9
                                                                                        SHA-256:465DC73A1B8F53F5A122561B822D898A3E3BA6B7916BD4B039D799E30BDABB0C
                                                                                        SHA-512:34C54EF1613F981E223FC0D3B772B4F530A37FD473B28EB25F72AFEC6E924AB20A762B9CDF619327736D0900CF18B3ABD6960B60FEB1367F3C26B0EDB213A580
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................e..........................f..e....N...}K ......................l.o.r.e.r...e.x.e.,.-.3.0.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m......................~...1SPSU(L.y.9K....-...Q................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.n.t.r.o.l.P.a.n.e.l..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.19455955779125
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht6AFpOlcgkJAhAlnGlQAIWnk1A1l47MvuKKKaew4g2DqC+SkK2l4ktCs1:acAFQlcHLnGAtylg2erm2z
                                                                                        MD5:4A97E2824CAE5F24F5B1F6813B029662
                                                                                        SHA1:926BF616D3E9A2601A3C9FC0D28AB3775702CFAE
                                                                                        SHA-256:C0FF9A01605662FB1F6100BACB6461B206D1B48479C40691B7A8D89EADF48957
                                                                                        SHA-512:7A26722DD9A9A6AC7C66AD72A3D3D2714A5BD5789276254EAF4A5C744DF21D0D586811677EE4162010ABCFD036D9C9444F69EEB6B334A5A86462152CCD0F138F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E.............................................................X..{.....P5...a....................\.s.y.s.t.e.m.3.2.\.S.h.e.l.l.3.2...d.l.l.,.-.2.2.5.7.9...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...E.x.p.l.o.r.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):409
                                                                                        Entropy (8bit):4.28664780713877
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtGQIYS+lWwZAD7pdWXlSlCk1ARokJqAMhyeevuKeKaek4gdglnC+Skmz4tCs1:aPIYS+ME1It8qAVMdQrnX
                                                                                        MD5:EC7812B35D1ADD8E3647605585C2E67B
                                                                                        SHA1:2AAAD923DBB2C742DA5607039C59ECA33198CC62
                                                                                        SHA-256:724169D1C2088E4AEA1B5EB052FF70E6C70978B41E9E492F0AD8B2C7CE00589D
                                                                                        SHA-512:C0874BC7370E2171037CA8992FED0A1117AFCA64817961197B867F907F486415DAB4E406113C329C415A8AD9BAA37DB0F9F35AAD0ADCE8131867C54BDDE85288
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................g.........................s!.W.T.=/.@..9p......................l.o.r.e.r...e.x.e.,.-.7.0.0.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...U............"...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...S.h.e.l.l...R.u.n.D.i.a.l.o.g................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):335
                                                                                        Entropy (8bit):4.161222141570771
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:49lcQPBNlWwZAD7p0vuKKKaew4g2DqC+SkvWUztCs1:+lcQPBNMEDg2erjW+
                                                                                        MD5:CE57F13DC60028EEC45BC86AAAA008AE
                                                                                        SHA1:0A21B7BFA52A7D1805FC63FF01EA187D09C067BA
                                                                                        SHA-256:29DE2D95C0D36EBDDB2F245311479317E885F97C7E1618DD90EBB29B0384D6C8
                                                                                        SHA-512:9FED466D1DEA2808D003481B5D09E37E28FCAB40ADCFEC6366A74C3110B22C10CA295F627E0660A7BBE9DBBCA4C697C43AFA2944ADD4A2E523371466DF6156B7
                                                                                        Malicious:false
                                                                                        Preview:...........@.....................................................................`.P.j.."X............................l.o.r.e.r...e.x.e.,.-.3.0.4.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.m.p.u.t.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.757302752778658
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLchUHMfcmp4zGWV+svWT6lP4oFW/aL4oFWDXepz46ifi13e/lDxn+:L/Kd8cWskLXpa6lwouomCczZmr
                                                                                        MD5:555EF1EF7093D6BC6176E9FB760B8AC9
                                                                                        SHA1:E711541046BD2C89328F2F8FBE0634415E2067E2
                                                                                        SHA-256:EF744E32A57D99BA8112D86F96B9D6F4111973525935EFA803C4975F3EF4042C
                                                                                        SHA-512:5842F34994A2AB7796AD2B35F2FBA59E0420FB84367E95D5A424719AC2312838CC913405338DA1A424AB724F7EF47CA2DB38A994E473DED4684892F9FDE5E5DD
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B...SysWOW64..>.......@.,.B.*.........................S.y.s.W.O.W.6.4.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.w.o.w.6.4.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.7499067356621154
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLLUHMfcmpWzGWV+/CWT6lP4o0CW/YL4o0CWXtepz46ifi13e/lDx+:L/Kd7skBXs6lwoAowCczZmr
                                                                                        MD5:A2818E47BD832D0CCDED7E21E3C692DC
                                                                                        SHA1:C08231B0326E44F87C2F86ACB31A675F8DC3F399
                                                                                        SHA-256:437FF2EB0832AB3C081449EE7F5A54AEE904FF5CCCA744C226EBDA56D7754452
                                                                                        SHA-512:8B26DD7AAD0CAB06F71D672DB82A3B1F397C2681AD7946C43E34FCF7FE080C2598878A930ACFEEEF64DBA0CF9DC1E6F1CF50D123B52891B7ABC25C75B3871437
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B].0.System32..>.......@.,.B].*.........................S.y.s.t.e.m.3.2.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2306
                                                                                        Entropy (8bit):3.7419879701734287
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:BdpT63ERYrnvDdAKRkdAidAKR+/KRllygP:FE0ly
                                                                                        MD5:50F7184BFB21F0506DA8191E79708624
                                                                                        SHA1:EB77A09504BA60310C3DCA44A4A0783B521794E8
                                                                                        SHA-256:377320FF831B4FD9B469070032178D1031CC7FF13F7257E3F8FF601032D0069B
                                                                                        SHA-512:A404EA8AC7712F08A8B472807E133CBCCF49102C1F7B680D1DFECB301D16601798015391A7D8C07FBF7920AA797031E5B5B9BAF010E0BEF329AF74A0A726DE39
                                                                                        Malicious:false
                                                                                        Preview:...........@......._........#..guY...4=ouY.T...qY...............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCW.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCW.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCW.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VCW.W..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.G.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.5.C.:
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2376
                                                                                        Entropy (8bit):3.829951150279669
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:IEndOEI/YKnCOswkX8AnzTPddjd9xddNXuHYxUUFc6kQqyl7m:bndO5fLswOnzTdRdTdLXuHj0PkZyl7
                                                                                        MD5:D1E527414BF3202F9C69821D02BF9E9B
                                                                                        SHA1:E79A003A89E10AD7EBE148CAB617F824FCD16F0E
                                                                                        SHA-256:4693105821EBABCBDBBB1399EAD037E7425E14E275E0FDE7FB7D8EB7BD0A13F6
                                                                                        SHA-512:620562CB4F547FF9CD71EDBE0DE6029060F3771B5AE028CDC0F27199027C9A00885B462295C1D2615AD7BDCEB6301AF1C57BB0708D87371048E0C3F1E50C5B33
                                                                                        Malicious:false
                                                                                        Preview:...........@......._.......,<....W.m.\.ouY.xv..E.W...............................`.P.j.."X.....................................CW.X..PROGRA~2.........O.ICW.X....................V.......E.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1.....CW.?..MICROS~1..D......(Ux.CW.U..........................w.o.M.i.c.r.o.s.o.f.t.....N.1.....CW.?0.Edge..:.......S8.CW.U...........................f .E.d.g.e.....`.1.....CW.H0.APPLIC~1..H.......S8.CW.U...........................L).A.p.p.l.i.c.a.t.i.o.n.....`.2...2..S.5 .msedge.exe..F.......S8.CW.V...........................t..m.s.e.d.g.e...e.x.e.......k...............-.......j............F.......C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe....B.r.o.w.s.e. .t.h.e. .w.e.b.N.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):352
                                                                                        Entropy (8bit):4.215719254479057
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht2VCDEtAOlcgkJqAMhAlYk1ARokJIzvuKsaeIFSs1:aYmsxlcHqmh8I+IX
                                                                                        MD5:1BF833783736589BE1AF3036E73CD7CD
                                                                                        SHA1:1CEB2A01C9C27ABE3C41F9B47EC9F011D376EFF6
                                                                                        SHA-256:40394205C5C0F1BF6944CFAC40D3CBB14AC2C781EDC0F84A76A0EFBF426956E1
                                                                                        SHA-512:4AAD84E91931ED03E14034BAB1E886D290C7A8FED1EBAB0FB37AA7CE9AEFF9B5BD248E55BCF7E5C0C1F320AE18FDEFFFA9D84A3F94B6A8FC3E2F8071F2ABC897
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E..............................................................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.19455955779125
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht6AFpOlcgkJAhAlnGlQAIWnk1A1l47MvuKKKaew4g2DqC+SkK2l4ktCs1:acAFQlcHLnGAtylg2erm2z
                                                                                        MD5:4A97E2824CAE5F24F5B1F6813B029662
                                                                                        SHA1:926BF616D3E9A2601A3C9FC0D28AB3775702CFAE
                                                                                        SHA-256:C0FF9A01605662FB1F6100BACB6461B206D1B48479C40691B7A8D89EADF48957
                                                                                        SHA-512:7A26722DD9A9A6AC7C66AD72A3D3D2714A5BD5789276254EAF4A5C744DF21D0D586811677EE4162010ABCFD036D9C9444F69EEB6B334A5A86462152CCD0F138F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E.............................................................X..{.....P5...a....................\.s.y.s.t.e.m.3.2.\.S.h.e.l.l.3.2...d.l.l.,.-.2.2.5.7.9...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...E.x.p.l.o.r.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2323
                                                                                        Entropy (8bit):3.7753624753984987
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:RdBT6DpRYrnvVdAKRkdAidAKR+/KRlay8Ec:Nhiayd
                                                                                        MD5:C1077F7A5C243A9D5FC432AC3ED1EF5A
                                                                                        SHA1:798F23A4ACB225301A7AA5FDD2C0B4E906C5535A
                                                                                        SHA-256:5EF5D30085405F185A4281911A246B73B56C7EA5E8A7DBA73C9F3F64BBCF369D
                                                                                        SHA-512:40D4062D72BB4F7B0FD28246A4E3B349CA41F54DDC2D71381F6527EBAE4BBFCCA1C8C405DB1F5974DB4D35B4C0034BCF72D570F5807E91360B0BEE2FE65E2938
                                                                                        Malicious:false
                                                                                        Preview:...........@......._........#..guY.>.L.guY.T...qY...............................`.P.j.."X.....................................CW.V..PROGRA~1..t......O.ICW.V....B...............J.....p+j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCW.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCW.V....M.....................G-..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCW.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VCW.V..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.5.C.:.\.P.r.o.g.r
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):334
                                                                                        Entropy (8bit):4.2457158215474005
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtLYahDEtAOlcgkJqAMhAlQhnk1A1l47bkevuKsaeIFSs1:aVYaFsxlcHqmtyGk1IX
                                                                                        MD5:40259F421FEB53ACB999366A78312F1C
                                                                                        SHA1:368EFBC7554075256F69C6DD19BE4ADF324239EB
                                                                                        SHA-256:EBB578E0B60553AD1AB1E5BAE9B501A44292F7444544AEEC9E40E8B640280938
                                                                                        SHA-512:70BDFA3C4869876A72A967B557EF893DDF8E9FC343E57FE4F9612C86780FB04C0099A7E03B0704381D431F2C1352D73B11CE65F20BF27AA3F045F13018C265B4
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................~~.........................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.4...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.222339186796054
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:vfy/LyH7EngUwBgEN9oJAKA4vYbcusVwZ/Hw9bhlhD11ulrW+99/jcCd:X+ybVUwCssvY78ljCrWc5cCd
                                                                                        MD5:31DCA7920A55576DAC68B5FC864D9916
                                                                                        SHA1:19F71EEE03367E2182606489D3BDCD627C899415
                                                                                        SHA-256:0FB1FDBA0AC1736B957AA086F680DFBCBDEFAFBBCF42B1929288385546DB8D55
                                                                                        SHA-512:9A9778E531BD690A2ED309633A418927066D787F06A0D1562B137CE66E3C5987A402FF0AF1EF528BA009C5C353D200C74A648881FF20D2A16EA73BF5BC4152C0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BLWYLBDGTGBYNFAHGUHGUJHXSTIJVWRHBYSHAOEERXPKGQEZZHTYZEPJEDUMRXTQVJTPCDAJIDJSEVVVCATQHSJPZSLSKJAELIYCTVIPSGQSTEJJSRRUBXWKODAWSPFFFJWUFTNAWIXMRRNCOVENYGASKAWXIGEMMRXVGDWMBUBOFVKUPXDVPZHPMPPTWIRPBMTSONFMLQFALVYVSZJELNRHTBGJHFSTIOODOHAZMVFHIMOMEHQGZZEUPDYVDGURKBHRDGORRDWPFLVERLHGMSYKXNNVMCSVGBBHDGVHGMOXFGWTLORCILRQDQPECSIATCNPMJGZRMJZCPQQEYUXADADALKCUJXPLXTPUNAYOKPETXNOKGXDIETFKODGFREGVRVVYJBKENGPYQXSIHYQMMWVCXZJRWVTBGMALRKOCIIXFCNGYFDMYUFYVLKPWUJUQTQBZBUZWDXJIOQOCWWPPQKOKMKDUAIXBKRQCBDQQYSBPQKQWZNAFAPXGFQVLMWDBJGBJXYVDTQYHLTUFVUJHTALSKXZOVFWSOTRMWPLGZOAWLMKZSYKLAGUDZOPEIPXIFAGHKSUYCCKSPAVZXCRNQHEUGLJQAJOQRFRXZASITFYICHELACRUBVRCQBPUOSHJQGMIDDZRHHOEXZYSXDLUMLPIZRJAHIVSABTNUIEMPNQBZJEZMNFQHVTKDVETZXNLSEOIFGVLEMQDPQNHDSUWGFCYYUYOLLKQOPCDUAYPHYRVGDFRQOZNMSJCEXXWXEENLETTKVHZGMNZDWLCAGMLRIIEHVCBCHLRJPSFAJPQHENHQTIAUFYBWJQWULBBUERNPYBXQREWLRBETBMULEIPQCPHSHJFYSMGKVWASPK
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.221391380540009
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:nREqpWQpWDCNuXXIOSQ6ZB6jvRs8Oai/JtGbrMHX:REqwQpWDCNunIOSsj5s8OX/KM3
                                                                                        MD5:428A63A76E0C98691849DC3FA0D9056B
                                                                                        SHA1:D235BC316035E70FE8DD175B300C8B5D7F9C5565
                                                                                        SHA-256:F8F5B9BA167C9E0A34DE99D4A2C7265F091D95A644B5076B82932492EBC8C6BC
                                                                                        SHA-512:F5A5C6AB90E11C811707C9AB2316094857C23D156C497BA6F3AAF38943AFE8B61F1327BE0577C13428F3F5022B279C701F0967423C4A9D01EED66D8464BD56D0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................OIGIFOUQNIPSCQUKVVKFSAQLTFUQJRLYTXIJAQUSJUAMBBTFPPTTQDGYJUQVDNLBUWFRLOHAAFLEMYCZDQAKYDZKIFRZALYOFCYWPHOZTLKMITIXIRNYHUGDJWWSSDRRKHFNDHIMVUSDVBNTRHDVJBAZZXJTADVPLSPIATYXJBJTJLEJXMCLLUITBHVIKREXCIMBAGSKEIRRALZFZLWXQBUOWNEPIPTZGNZGUBURPJSKFZEJIIDSGVOTQPYSAWAKSHZXDSBOXPVNKDBLMRNPHAJOVOIQHTEVFJBLNFYHQYCTFCIEYXYKDWRSSDRNZINREIYYDIDRHSPJZTMSBVEWJXCXGVSHNDZJKBJZPZPJPAWKLWTQZJEKGRJYRMJEIPTCBNVMZRUPDWIBGQPUQZHZBOMOSTKWZYXHIYAVSYDUAHMJFTGTTFVGRZNMSSRACJZKAOEILAHWDMDUVZNBKJLOFDKOZXWQBQKZYTLWUFQLKWYTIXBHDBLFEVJCUBMJQGFERLSGLRNGOTCCIGCDRCWREHCWNUCIJGCLHOUZUTCZQGKYCOCINKOJJKEFQNCOASRWTLQNZQTDFADDFSLJHCKVPUTVQYNCKZVPAXLDEZDCKKTVRZOTZOTKWZDBQSCJCJHKKOPKUYKFVBHSZZLECGFEVYQNKJPIDEBPFRBVHZYZTSHENJXPYAZWUJZXJKIYCQASEGMHBWUPHYHISPCKJIXJJJXJIAXESVYQOAWCVRGMYTIKSSCQGHWWYCIGJXXYHXWOQEIOTTQURFHSAFRWKBDFWALIPDEEPSSNZCQAZMLVMMAMVPANQRTUUYXXGIMXOPJTDRXPZLNVFYLBACFYFTJPRFCSAKGAEJTGOMSUMXCD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.221006790371486
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:o0WoGFcl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:ojjWl91lGAad/xoo12e6MyF4/jMp+t2O
                                                                                        MD5:5FC955F3D1232E5D44A318157557A23D
                                                                                        SHA1:F95AA01E1B0A51E14F1AE2D32B10252A60FA3528
                                                                                        SHA-256:E33CE2425168692434F729A3D3BD22A8EECEA35863AA6793BB2D115B0808A94F
                                                                                        SHA-512:7154ABE865BE67D0B4A5743298E2BEAB5D2099D1341AC1DAAF57CA0FE43DD19745B9FC80D7CE0A632AB8F4D937F35D2ED48B618B09D5BCC97FF845CCC2EB784E
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................NTRJHMBFQAQBHFRSHDDRJZGIFSOFSRODXCWFIUZRXRQSOCPSXKXNEHLQYKIBJRTMMHJOIZSWESTHTXPULAPGLZHBOLMPQWYSWWOGRJQGYWDWWZMHZMTDMRWBSPIXHCFFOHTJSOAULKIFZVXPTYEBTBEXGQNBQAECQOJGHTKIAXUJLSLPBKTTRORROLNTKPDPOMSZBBLUYFRZXYZSVBGBEMGTACDCBJNXKAMZMCYEWGKSUENLKBJSZIPKQGYXMJTJXBELNVMAZHRUESZSTWROIUXLLMQPYLVQYLCOMOCGPSMJQGILSDDRUUXDRUCCVECNPLWHJLTHCPBZIKDUNRJMJIOQOCHVVNIQFFXFKFHTCVEEAXHTLJMWIUAWAMHGIGQCQJZGXBEDCRRZCNVYKCPWVJCRXIGXZYJENNARSZZREAOODIGZVBXFPAHTZNKNQHLNNETJICOVQGFLQSGSLCOYMPYDSGOPNUXAMCIJBJPJBAABYHKBKWCUAXUHNOCSSTHZYJXPLMFVJQAJDDSNEVXLRUYEQEKUKUIAOQAQJMNLHOUFLFUDMCWRNYNNLOACVSDXDNNBOGQOYGOZTWUOFZYLZQXJEGPQNQFLLILMQUJLCLUOOAOAQRCWMGKHGFJRPSFVQPCSCUDFVYSGDQIHJWSUDEAMVIANGMMFSJJTPNRYYSJYDFLUXJZGSYAAUHOEPMQIZZRSZDCXHRCIPUERSVKWEBDJCXEWWKPAHBVZESVEWPJTYRBKLHQRRPGDGQPGTNNFRMWNTGWIZDBPSGFQDFZWTVLRAOKRBHWFHBPZUBSCFBAMHEWXUIUXMKHPOCNYWNKSRYBQKSUWJLJRNBFNMTDBSZDXVFSLPDQEDCNYELVD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.221006790371486
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:o0WoGFcl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:ojjWl91lGAad/xoo12e6MyF4/jMp+t2O
                                                                                        MD5:5FC955F3D1232E5D44A318157557A23D
                                                                                        SHA1:F95AA01E1B0A51E14F1AE2D32B10252A60FA3528
                                                                                        SHA-256:E33CE2425168692434F729A3D3BD22A8EECEA35863AA6793BB2D115B0808A94F
                                                                                        SHA-512:7154ABE865BE67D0B4A5743298E2BEAB5D2099D1341AC1DAAF57CA0FE43DD19745B9FC80D7CE0A632AB8F4D937F35D2ED48B618B09D5BCC97FF845CCC2EB784E
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................NTRJHMBFQAQBHFRSHDDRJZGIFSOFSRODXCWFIUZRXRQSOCPSXKXNEHLQYKIBJRTMMHJOIZSWESTHTXPULAPGLZHBOLMPQWYSWWOGRJQGYWDWWZMHZMTDMRWBSPIXHCFFOHTJSOAULKIFZVXPTYEBTBEXGQNBQAECQOJGHTKIAXUJLSLPBKTTRORROLNTKPDPOMSZBBLUYFRZXYZSVBGBEMGTACDCBJNXKAMZMCYEWGKSUENLKBJSZIPKQGYXMJTJXBELNVMAZHRUESZSTWROIUXLLMQPYLVQYLCOMOCGPSMJQGILSDDRUUXDRUCCVECNPLWHJLTHCPBZIKDUNRJMJIOQOCHVVNIQFFXFKFHTCVEEAXHTLJMWIUAWAMHGIGQCQJZGXBEDCRRZCNVYKCPWVJCRXIGXZYJENNARSZZREAOODIGZVBXFPAHTZNKNQHLNNETJICOVQGFLQSGSLCOYMPYDSGOPNUXAMCIJBJPJBAABYHKBKWCUAXUHNOCSSTHZYJXPLMFVJQAJDDSNEVXLRUYEQEKUKUIAOQAQJMNLHOUFLFUDMCWRNYNNLOACVSDXDNNBOGQOYGOZTWUOFZYLZQXJEGPQNQFLLILMQUJLCLUOOAOAQRCWMGKHGFJRPSFVQPCSCUDFVYSGDQIHJWSUDEAMVIANGMMFSJJTPNRYYSJYDFLUXJZGSYAAUHOEPMQIZZRSZDCXHRCIPUERSVKWEBDJCXEWWKPAHBVZESVEWPJTYRBKLHQRRPGDGQPGTNNFRMWNTGWIZDBPSGFQDFZWTVLRAOKRBHWFHBPZUBSCFBAMHEWXUIUXMKHPOCNYWNKSRYBQKSUWJLJRNBFNMTDBSZDXVFSLPDQEDCNYELVD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:OpenPGP Secret Key
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220306668054666
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jXbchY8lnzfb5mE5KhuPiROy0rJF3IN5T3e5PWWOYfzy:rbYlnzfo+PnygfYN5T3eZWWzzy
                                                                                        MD5:519A82A21FF53A0D1AC4A206323A4984
                                                                                        SHA1:7540EF87DD3AF08BC8F3A196BA8E108F94581EBB
                                                                                        SHA-256:25E08BC4F30A24603018D0976DEEAC22655F0ADA84F0A6A2B144E82E3FBF4D72
                                                                                        SHA-512:450AE2EE4987060015BE4669D0AAB2ABEBCF94AD2CBDD78E133B6838237653DB82D9139666EEA56D52A5767C065C7E7CE7D892CFED50CB40E2235EB9ACE51DB9
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XLGMOXEZZHFNVMJTLPXEMNPDOXNRDMULGAKXHRDDXHYIVJCHFRQPYQZHNEISPOEWPDQRBUOWPTHCUCDSJRXWLAQVGVKVFQSUFOEWYJJPNMLNUSFRSEBXMIEUXEKBUMJUADMVDPFZXDPTRGTXLERZTPUYHKMHJYOOBSLHABOLRRKWQHBFNZOMXKXEOBYXGGNELNVXYUGWAIOOCDITUZCHMRMYJVNGMPIKXSVXMSPZSLWTJDUHGAGYHNBQIOLXWJFYVBJUFYWKYNSMCXHJKQRQWJRRDIYWUGWMUVEXDYSSIYMOAGDLQHKNTRARFVSJXNIVLWZPWIGYEGDWHBBFZBUVZXBIJCIKPTRANLTDPSWRIPVRECPQTMTYJUNSKAURTHPGUNUNMTPFYBEHXPMDEGKEYRTHOJMAPPENPBXYMAKIUWWOGTLOYSBSDXZQPALMDXNRMAEWBFPZEKWUNZTEBQYPXEYPDLSAJUUVKYENWBBTZQANCPFCAHHOOTUDTOMQYNYXTUOQRZWCZIIQLJKEXTSWCYGMTZEFUQSOVFLBDZEIEAOXMSCKRKDMWQVRJTAFWAZDRMOIBBEJYSQNVADRHJBFXELCPEBLMWMELYARIHTDBHICZGSBPBNUBYVKCQIAANSZHGPHHOGZBWXWPFDXGDBAPWFCXANHUYOOSTXRFAGDOFSBXCMFRYBOLCMGSIBQBOXPEVANWCGWBBCKSZEJVDUNATCXQGRIGFIWUOJNZJLJSSTEGFSBGYSRIWSEGQHNMJGOQKVNICXPZTMYYSFSCNDKFSZIMRNZXPNNBMLZNBLWFRNBHBRDJICOCWBSDXVTTLZRZVSPKPUCPWLEAZVMEIEPKDYRFZWKYTJHSRSWHOUK
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:OpenPGP Secret Key
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220306668054666
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jXbchY8lnzfb5mE5KhuPiROy0rJF3IN5T3e5PWWOYfzy:rbYlnzfo+PnygfYN5T3eZWWzzy
                                                                                        MD5:519A82A21FF53A0D1AC4A206323A4984
                                                                                        SHA1:7540EF87DD3AF08BC8F3A196BA8E108F94581EBB
                                                                                        SHA-256:25E08BC4F30A24603018D0976DEEAC22655F0ADA84F0A6A2B144E82E3FBF4D72
                                                                                        SHA-512:450AE2EE4987060015BE4669D0AAB2ABEBCF94AD2CBDD78E133B6838237653DB82D9139666EEA56D52A5767C065C7E7CE7D892CFED50CB40E2235EB9ACE51DB9
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XLGMOXEZZHFNVMJTLPXEMNPDOXNRDMULGAKXHRDDXHYIVJCHFRQPYQZHNEISPOEWPDQRBUOWPTHCUCDSJRXWLAQVGVKVFQSUFOEWYJJPNMLNUSFRSEBXMIEUXEKBUMJUADMVDPFZXDPTRGTXLERZTPUYHKMHJYOOBSLHABOLRRKWQHBFNZOMXKXEOBYXGGNELNVXYUGWAIOOCDITUZCHMRMYJVNGMPIKXSVXMSPZSLWTJDUHGAGYHNBQIOLXWJFYVBJUFYWKYNSMCXHJKQRQWJRRDIYWUGWMUVEXDYSSIYMOAGDLQHKNTRARFVSJXNIVLWZPWIGYEGDWHBBFZBUVZXBIJCIKPTRANLTDPSWRIPVRECPQTMTYJUNSKAURTHPGUNUNMTPFYBEHXPMDEGKEYRTHOJMAPPENPBXYMAKIUWWOGTLOYSBSDXZQPALMDXNRMAEWBFPZEKWUNZTEBQYPXEYPDLSAJUUVKYENWBBTZQANCPFCAHHOOTUDTOMQYNYXTUOQRZWCZIIQLJKEXTSWCYGMTZEFUQSOVFLBDZEIEAOXMSCKRKDMWQVRJTAFWAZDRMOIBBEJYSQNVADRHJBFXELCPEBLMWMELYARIHTDBHICZGSBPBNUBYVKCQIAANSZHGPHHOGZBWXWPFDXGDBAPWFCXANHUYOOSTXRFAGDOFSBXCMFRYBOLCMGSIBQBOXPEVANWCGWBBCKSZEJVDUNATCXQGRIGFIWUOJNZJLJSSTEGFSBGYSRIWSEGQHNMJGOQKVNICXPZTMYYSFSCNDKFSZIMRNZXPNNBMLZNBLWFRNBHBRDJICOCWBSDXVTTLZRZVSPKPUCPWLEAZVMEIEPKDYRFZWKYTJHSRSWHOUK
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:OpenPGP Secret Key
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224963463089947
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:NJ71JMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:XKxH70cauYS0k4u+O125wtnm8A
                                                                                        MD5:1BEFE90BF1C649F6C2734F5C63B20AB2
                                                                                        SHA1:6D52B2EFF50E0230A46D6A19AF8974D1CC588EEA
                                                                                        SHA-256:993653AA92A13A2AD17C8FAF85795C0DEED008F6A076C5C47959AD900CCC59E8
                                                                                        SHA-512:4FDDCA405EDE4165A54A9910894BB016D3DC1D521B5837E762D96174C5D7AF4D3BA4974535E75EB03B1B27CC8F03418AD41EDDE13C1BCA752670A41329CE1D39
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................MLNHGMRJJIPLOMWFWJKKXSTRHWFVLVQPEMFBLDTSCCSXADJIIDQIYCEGSDEDZDWUEJLTYJHMYEHHMBFZCRDHXZVPESWNDGUEFQZTJFSJVKZMWREMIZGAIZANQJKWWXITTXHDQDZOEOGKCEMDUUBDTMNWBRSOWEKQXQDCYJXERQRAMVQCWCTYJPEAJUAWNBRQWGFJAHXJJFRYTZMSGCREPRECKHXXMJGSQEKUCUNCWUAAPBWQVSMWCJGYSLPHJJHJGXSMNLNICJMSGSWRKARHMQXLYSAOPDAPXSMORZLUWYOQTJQNKSCAJWRUEYRFPNOVSMNYRKMTSGRIFLOAJUGJYDTLINOTCEADKRENVYNODFSIJGSDCICIDXZTLLSKKJQSOHYTZRBSHPHXWZOOSKQIRSGPTAOQPBVJAMXOGPYNJMJXAKCTMRRTFCBPOAMNJORWRNZOGZMNBVCCZYQPOQOUXBGKNLFSQWAWEREFQBRDLTVHEFNRUSOARHJPRECDRMPANZRBGCANIUWEBUDVWLYHFTPGBHSZBZBEFUWFHUZPJOVMHGSINZWDUKWPGMGSNSSJNOMETOCJILXRQRGZQFAJCWYQEENIZIMHRBTZUYEOKCQXYLWCKFHOHCOVRVPNTEUARVJEFALBUVYXIYZRMGJWZNYNLPYHZSSCODVXZBIWXIOAVMGMPKCPYIFZIKWRIHNIYASXZLMOLNZOMMYUSCRZBCXRANWWODLPHCXXDPLNYLMHYIUYZJWQLECFNXQEERYDVDBPXOLGZLZQCVYUYKFZGKXWVDQANPXQYAATYFJALGENVLDMHDASWKNNXODUHLXYGCBUKEFWISCCUWXNUNETWMTQHQDJMAXNPFPLMPQO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225222374811734
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:SxL7uv2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:G7u+LpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:6C667E17CF5F1FDD9F8261F2C8E76255
                                                                                        SHA1:2CCBADF425C1C0F4E2BA773FEE9799FC63830156
                                                                                        SHA-256:CACA5A4A9BB53B033F223B062F9E7CCF6D099DA1FE65691FC65CC583EEEFB8DF
                                                                                        SHA-512:B6334DCD9B081E7C161B761470122A10D692E07F5772B485B485FD165B8A2019346F093164E08B0F4A93B2827353F3FE1B5CEB67E2093C8B55DAEED9FAD358E2
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DPWVTFKQMGYNRABMTANRGGSLGEIOAUBQFQTLCZWMEHWOZIIQMRJLAHLXPXNJVCGLENXDTBFKZKJLYBJRCHNDCSDKFOXIBOZTNXJYAJRSBBQPGAKTHVHMQLXYQGBGJEKXNNJBZRONCQRXSXGBODHFEHXLSDNKZKOYGQWTAWCYFZWCAASDECKZAPFZVLHUZNKAOEOFXYACNHCKLJCQBGVLWGGJAXFSREDNBXZVKQXDJSDSXQALVYBQAWFRFADSUOUAJLGHBNXRJZTADMFYSWTEEFNLTNZQFEUIHOMLHDFXIINXAWFLMBVWLQALRTVDAZZJLUPLSSAEVUHCENQHZDZHUFSLZAWTBWUIZXADMDJFNIGCMGZAUDXHJYRRCZLEWREZLOERQDDSEKREDPHBBKIUIEJMDLPLKXBZACMCVBOXPIUSWSAYGLJYPERFESVJDFDUCRRMCERYFAOHUKEWBRHIXVALIOBSUZIVKQJYQBYWWQBTQFSMFCMHHJGZWZAIAVHBXGYJSOQFKNTZPVJPXHVDUHZBGDUQFSTVAISEPGJPRFXXECIDSLUEKKGYCYYRYPCKPELJNUUBXKUPANFFQZXZCHJZGUXECSVNTCLQWVYUIUXXUHBVRWGMIPLLBTOOJWGEFGIBSTEOEUCIBZTYLFTDGDCLFGIIEJZNJQROHSUVDJWKISAIRTACFAGNSREZROONUNTUTBQDAEWKYIKLSDTXHQQYMOCADIFSSOJPAJKIYLOJZORJLSPXKKVUAEDRRGACWHBZIGNBZSFLRWHTOKEKQVLZFXTYGAOTMFRKSVLKIISUBYUBNXKHYRNKANSRGPAEMLRECJWZZUGCQATTLPPBVLBJPOLHBERJWQJMJGFN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.21981588023893
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:X1WKWwm71di6quBsK4eI3+RkAjyMKtB/kS0G1:Xp27C1uBsNeAokAUB/GE
                                                                                        MD5:68F8BB93EA8A21764AE9523E9CADAF56
                                                                                        SHA1:C3F4DB1DFD303F569163E8452E79E4CFF6DB2F82
                                                                                        SHA-256:7839C238ECEBE149C1143BCCD975E4CED2AA484DAE10722A577F4A0BC070672A
                                                                                        SHA-512:8EB80424F261E446BD6A0AFDC20E7C66AD3F54A84A89BED1DF06880762597B1C8D56CB4750486A46F65A28D4392B35158975A054C7C268AC9B978EE0661CAB79
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................RHTCMHJJGYWRTELTQOLJXKPKLCWLNKOQBPNOJHARBPHMNOZRAICCUCIEHOFBKAUBHQNVPQAWMIZZGYXPDVFFYAGVHCILYWHPIYXMHCXNZJBHOBSYJEJJTXWKIBAQBZGNDHAWRNDJBFGUEFMOHHHXTBQHMIBGPLFFGAEFCSIDIGIIDPUHNETSAWPCSJJCDZPMLCWGKVYJOMJWFUXHEQSIPJDTRUPSCBCTYFLTMLRFJUXIBNGXSREQTWHFPIDSKBRTLLRUTFDXFIDFUXMZCFABRMLSHWFSZTZUJRPKXKHBWYAPJLBFVPDCCGSQYVSJDWWNYUXGFFAMCEWZRCITRTQVISLFKGNMRYVUJTQWJUFSLPGOANDHPJXZJWSWQJJZLPACFDBTCFPQMXOVHIOAMCIQCTLIBSRXETYYSVLPHVURWFAJBQPHFKWZOFSUIKXWOHPOJGFCCQGRXFMTCKHSWJPWBLFTLVERFEAFHASTRMUQSDEUNXGDSWWTOQTUBAZVNLXDRFCZWKUVIGVXHTLERNSTFJCPGLHSIFYNUWMACSMFBHFDCZSOPZRKQGTETMPYNUQPOTCKDJQXQUUMEWVKVIEYDAEXLRTMQQSTAVCIBCOSHDMRFFHIAQDBBMBEOMTPGHKJIAYMKMTMXYUVORUJUGSHEHFCYZUALULRJGKXINMJWUWMPZOJOUMUEFFWCKOWNLIEVQWZPJMTQVIEDAFICXPPSUGBPZSMHDQOIXNDWLCSVZUHTSHAPPFDAEETYFLSNJFPXRPZYQLZLSJQALWIOEGAOFDHHNAOIWCTFHXKZJROQRTVBGVHJKRUCGBHKRLCZODATMBGLOISTFOETTXPJOPGPPJYNFXWQFALNGZLGZVJ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.21538727118181
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kw3GxweFQl79j+hRxUY//oWt/yeHEMcXJn25feaqrZZqW+LRJvy:kwSwGQlSxH/9kM0Jn25grZgRJa
                                                                                        MD5:235060CFD31A84493F540A4B5547F601
                                                                                        SHA1:88172C832C66276392D27A4810248A5A8B92D267
                                                                                        SHA-256:2C59272BC3424EC5CBCB34844FB52C224D21C345FC50DC150B5CA3AFFC3CBFB9
                                                                                        SHA-512:CD7828280022F9B23F69DECC02808A88509A471C6273C4E06331BE5758B852E79BD8B32CD1DC2C18EF0FB3BBB1E3B09D039B046EC535E633C8AE4E43FB4E28DB
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................MYWKBXYCBZJQANHQXCJPZQWORFXISYXSVTGTQJXNOUHRMKMJWJYCVNYAJFLKQVPGEYIUPPSZIHLNRGNCVNQBEZHDSJLAAKTOQOPFKISQUVSYIJUTXMPMVSFBVQNNFUXQRBBZWPVQFKOIAVQQMWQKLBSRPGKOQWZJAMBIDYJLYFILNAEEJCLRGBXDTSTBTNJDUXNFJBEZUDHSQUEENVIJUBNKGOLASBWAZBYYZZCOGWIJLRICWMFOAHSZVHCPRGDQXQUHZNZAIBOSXNAEYXAGWDBIHQGHOMKGZVYJDFBRWFKGJWGGPPTKNYWOHJZEIWRXWBERKQREQFMJHAKYHJCBTJJONCVMKTRJZVEWZOAKRUZLPQOXEQLKYATRQESEWRXETALDGKSHWFGQVXVYWPZEUDKTVGFGTXHQNKYUTVLNVAJFDYFPLRACHLYNSSVZZIAKKEEENZFLNPGNCVKMHGOYMQEBOXNMEXNXHUPMZAMZZQVDPFGLUSJHKGQWGKDPXMSIYPGNIXUXSJQFAXJLLSOUEANCWYAHDTOQTEKVGNOWSZINVNYZYIYNTVHHTDVGBTBPYPINRBPJYKHMRFCGSMCNFESVFMQIFPOJDAJGZEYTMLYQIIYRBVNEZSIWWOKGVIVGLXAQUNYDTWHGEWOLDMZRPSOAJKFXVJJTTIAJVLZGIFIWTHVZZGQOVGNSYXTJVFSXNDQLHICPBSAZIKIPLGSRTCKFEGRKNLTONCJFACYIGQPYUHVPNPUUGOOGHBAMCKOGYKVNNBSVPYVHZVJCMTDSHLBWEDMSWSFZAIRFDEYBDVHTWHABAXCAQCTXQRIUHVQFAEPMNYIWIBWVEEZTZGQTPDYRFAGKUGAEBSQFYYQG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.21538727118181
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kw3GxweFQl79j+hRxUY//oWt/yeHEMcXJn25feaqrZZqW+LRJvy:kwSwGQlSxH/9kM0Jn25grZgRJa
                                                                                        MD5:235060CFD31A84493F540A4B5547F601
                                                                                        SHA1:88172C832C66276392D27A4810248A5A8B92D267
                                                                                        SHA-256:2C59272BC3424EC5CBCB34844FB52C224D21C345FC50DC150B5CA3AFFC3CBFB9
                                                                                        SHA-512:CD7828280022F9B23F69DECC02808A88509A471C6273C4E06331BE5758B852E79BD8B32CD1DC2C18EF0FB3BBB1E3B09D039B046EC535E633C8AE4E43FB4E28DB
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................MYWKBXYCBZJQANHQXCJPZQWORFXISYXSVTGTQJXNOUHRMKMJWJYCVNYAJFLKQVPGEYIUPPSZIHLNRGNCVNQBEZHDSJLAAKTOQOPFKISQUVSYIJUTXMPMVSFBVQNNFUXQRBBZWPVQFKOIAVQQMWQKLBSRPGKOQWZJAMBIDYJLYFILNAEEJCLRGBXDTSTBTNJDUXNFJBEZUDHSQUEENVIJUBNKGOLASBWAZBYYZZCOGWIJLRICWMFOAHSZVHCPRGDQXQUHZNZAIBOSXNAEYXAGWDBIHQGHOMKGZVYJDFBRWFKGJWGGPPTKNYWOHJZEIWRXWBERKQREQFMJHAKYHJCBTJJONCVMKTRJZVEWZOAKRUZLPQOXEQLKYATRQESEWRXETALDGKSHWFGQVXVYWPZEUDKTVGFGTXHQNKYUTVLNVAJFDYFPLRACHLYNSSVZZIAKKEEENZFLNPGNCVKMHGOYMQEBOXNMEXNXHUPMZAMZZQVDPFGLUSJHKGQWGKDPXMSIYPGNIXUXSJQFAXJLLSOUEANCWYAHDTOQTEKVGNOWSZINVNYZYIYNTVHHTDVGBTBPYPINRBPJYKHMRFCGSMCNFESVFMQIFPOJDAJGZEYTMLYQIIYRBVNEZSIWWOKGVIVGLXAQUNYDTWHGEWOLDMZRPSOAJKFXVJJTTIAJVLZGIFIWTHVZZGQOVGNSYXTJVFSXNDQLHICPBSAZIKIPLGSRTCKFEGRKNLTONCJFACYIGQPYUHVPNPUUGOOGHBAMCKOGYKVNNBSVPYVHZVJCMTDSHLBWEDMSWSFZAIRFDEYBDVHTWHABAXCAQCTXQRIUHVQFAEPMNYIWIBWVEEZTZGQTPDYRFAGKUGAEBSQFYYQG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.223730273730644
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:osOKkaMBExvOZgj8yHZ1CIhyLgP7xaymtf72Exm5MUOhmKYCE/S:gKkasKjtWIBPDK72Ex0MUaYC2S
                                                                                        MD5:44F22F2861CA4471B8BEC6D4B0A1F64B
                                                                                        SHA1:D084DA2BCC94B5723C359D4F14F6F97A4D0AA868
                                                                                        SHA-256:D2F6A998F5F6216730997694F9213AC1D9FB011A38DC6B0126319488F802D53C
                                                                                        SHA-512:A16AD2244AE3105960932ECF94561EE94C2B0CF5E86665214E5F948141A5DC62D13459A16A5BAB352A9DAAA89A35991E9D35F644D676F5A81F7247D2F5C4913B
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................TVXREQWHDTUUWYZGHYIAHOSHLRFFHTJCHWMVOKEFFTNIPOKQKGXRVHNJSYOMEJEQVSMLAVNNMIUXXYZQJWONCOKHISQBSIOUTPDEPZAYVCVYHVGVRNNMZBOWNLEGQSMMMPJWIYAVGLPPIBSJCLXIQFKWWRGSJOMNAOPHNRBUEZNZVYFVCYHQDBGJAPYANSUSPZGVCEVVLXZVZGZZTUIWGOMKQSSCORSWRNZRJXJJGLQHCKZMTZIYDMIQLMMWLDCVJAKPXUTPHNXNBDSJAJOPHIEATIYGBSHVQRGGEEBUYUPDVQFAPGSHBYQAPPEUYUIJLHQNCEQSACTVXPAUQRPTROVLHUPAZZCDHBEAPYJMYEQNECALNZRJSLQECTOOOHTXCWRJSSPRDUXUUTEUVKFRTLLKCDTELOFPNVDWIHCHZXBKNLUKDVPEFAENYEVKNDUKITUNALKJAOCZYZZUXPVWIPAEGTMXTELGSHLPJOUYNXYWWXMRUWIXYJDCKWYMZRGBSOGIWIYVITQFDVMXKZJDWURWJUKFLEKQYHFAASWHCSLDKYYENJERTLRJIYPEOBVUCXBGRFUDPBCQASZDDQYAMDSWOIRPYOPMUNOEUZTNWXOHMDRNSLPIUFKBVOCCMXJFPQDIUIHQQWCBBSPGNORDJLMZNDISNERNOIBAMKHDVJICLBRUVIBBXJVLBAYUOTAQOLROHAYXMONSIWNUURUMBTSRMWCFMNGFLTHQDVQJSQYZKDFWPUJFKYPUPEHOKVPBRAKLXZPVCZBZRXLBIJAOANLUJCULTLOBOTDJJRJPFYOIKDOOHFEGOQDCSITNMFGTPSLHRBXUSUZXJJKKZDRCKTGRPAHFDFJLNMLZSZPT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.212354209266274
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:979UrBS3mi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                        MD5:5BB38C41080865ADBD7E781B20060AF0
                                                                                        SHA1:B061A8A179CE5D063A06BF6A14D17D747820451F
                                                                                        SHA-256:CA0C9015099734D649D649BDB92FAE640432A70D3010ED1CC3FA94A578C044C5
                                                                                        SHA-512:2D5BFFB9C4219BB87E3C82B590A9E05053A320F234A098FD33DB9AC2D6B4F6D92E2D12F3899B16A546092D619281A441AE205C5B42FC1CC80D240FA8A9643F95
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................YYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1049
                                                                                        Entropy (8bit):4.907324822911014
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:wfrk8bdHn3uAAsb9+/L+/V+B2cnvqyFm:fYn3uXi5pXyF
                                                                                        MD5:61546B8E2571AFDD05DB6E6B77E534EE
                                                                                        SHA1:DAC7C25214CB1675E2E7B8BA5B0CC8D5E8A1C1B9
                                                                                        SHA-256:E6695EBE1064338D3C34801ADCB6A20CEC6AD946EC8BA7E2369CDEDD8DE01D64
                                                                                        SHA-512:1A16A05EF215A41879173272FC24FB070B354A8232539BD2B2991A034663F2A5E3FF46351CFCFF158C674B6E782A426C29E05A8E7957A90857EBBAAD9CE93396
                                                                                        Malicious:false
                                                                                        Preview:...........@...............P,.n],U..f%ouY.P,.n],U...............................`.P.j.."X....................................CW-Y..Windows.@......OwHCW-Y....3......................e..W.i.n.d.o.w.s.....Z.1.....CW.Y..System32..B......OwHCW.Y............................3.S.y.s.t.e.m.3.2.....b.2..>...O.I .fsquirt.exe.H......O.ICW.V..........................0.).f.s.q.u.i.r.t...e.x.e.......N...............-.......M............F.......C:\Windows\System32\fsquirt.exe..&.@.C.:.\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.f.s.q.u.i.r.t...e.x.e.,.-.2.3.0.5.1.....\.....\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.f.s.q.u.i.r.t...e.x.e...C.:.\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.........%...............wN....]N.D...Q......`.......X.......desktop-aget0tr..hT..CrF.f4... .x%.(.a......).;.hT..CrF.f4... .x%.(.a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9...1SPS..mD..pH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1112
                                                                                        Entropy (8bit):2.0630075500643765
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illC6AIWlWwZWER8lnlH4e2lyIkk1ARokJ3BJvuKsaeIFSs1Yu6SaUnmMk1ARoC:bllC63WMEWE6llH4f/t83CIXBMoI83
                                                                                        MD5:91D82CBB6F81AC3760F9FF9BA2FFCCC5
                                                                                        SHA1:86E65E0B1ACFED3E281CF0992CB7222E98AADAD7
                                                                                        SHA-256:7DB237AD2A225EEB7E19A09B53ABE29169945C8D5279CBEB775824CF57389DE0
                                                                                        SHA-512:3F8EB93CD71EF0A546768CE91DBB272E10A8C9A980002B54E334998D7E52729227CDC3419D37AE6EF6968C61C1935F77CFD9DA4B9435789AC1F9B895944EB81B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................M...d.l.l.,.-.1.2.1.../.S.e.n.d.T.o...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S.R...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\WFS.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S...e.x.e...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0888342158604294
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf64+lWwZWERmw6mlnqSlCk1ARokJpL6bkevuKsaeIFSs1Yu6SaU8A6k1ARokJo:7f64+MEWEM2npt8pgk1IXBMdO8p
                                                                                        MD5:8FDFB99417E540864DB406E258D52B52
                                                                                        SHA1:21169B932708F3D7D69597704C7616D739306C73
                                                                                        SHA-256:B858D03AED31262B13B66FFDD085C26B8F5F9228B0A77A6E0DBADAF667714E02
                                                                                        SHA-512:E0B09E11AB87F692BAFE043752959B47272F8A634E7CA9E17DA9A91B6B442D3170B0270877B6F34192B8B5B6210CEA36B3820D8279E53ECC5E05985911995505
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.5.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\magnify.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1108
                                                                                        Entropy (8bit):2.1281754419556353
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfuo+lWwZWERmw6mlntBk1ARokJA1DbkevuKsaeIFSs1Yu6SaU+5k1ARokJA1Dt:7ft+MEWEM2n282nk1IXBMbw82
                                                                                        MD5:420F93CC24F1C98D3C6F0367B5D90E4D
                                                                                        SHA1:F8B701E96BC4C82BA44239B9B067DE06D6EC3832
                                                                                        SHA-256:14EFEE845A62EE0E4482697CD2F932FF2C33C269E37B2CD059B9D92F9BC99C45
                                                                                        SHA-512:12B2B7D93A1A1C86EB70B4FB0B0DDF4699C68C876EC0BF19923F3A47CEEAC9162B67B63458FFEC292F04E530A32D1F17E82B58868481D3FD90BF7B1898ED18F6
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.6.0...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\narrator.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.....................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0548563804523328
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfu8AOlc3VRmwprWhAlnGIkk1ARokJ6BbkevuKsaeIFSs1Yu6SaU3wk1ARokJ6L:7fHlcFMw9nGo8Ok1IXBME8
                                                                                        MD5:78001B393CE55CA12D70CAF63E990077
                                                                                        SHA1:8CBB8BDE87C99B6D195565DFFA5BCE6814881B34
                                                                                        SHA-256:53BC26FEF621E405AC1F3D0B1BE64FF7116E87A21B28A825BBE65607F987A9F8
                                                                                        SHA-512:E0E5F194EFAF8A488531975BEC758BD5624A94B9BFA9189E370B9F9806C1879A1454B0CBA8BF505137E132642EFA7FB73E3B25A5882540281A40AA2A5A3D918F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.4...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\osk.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1340
                                                                                        Entropy (8bit):4.8413067804584475
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:b+MdSwfiEMhn/AIkcSgdCEMBCaFJdcaiYHtIX/8UqyFm:zdlfivhnIXgdCvBCawAIX/wyF
                                                                                        MD5:AF6EAFE304969ED0E8B4C5137E1E7B35
                                                                                        SHA1:D85F28DBDE5E1BBC1BBE6C3076596D4EF288CC3A
                                                                                        SHA-256:C8C9B64E1943401FA585F775F225FA3FD897976929B30CCD15A46EB4A7BA5D09
                                                                                        SHA-512:DDA6BBFA0968E70D3340A54DACFDBE2050773CAA5DBD3A777721F405FFD3F3349535FA64BAE6893347B119F3644D3EABFF766E0D8090B469A410F4553B4D826D
                                                                                        Malicious:false
                                                                                        Preview:...........@...............\.H..CX.....iuY.\.H..CX.P;............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1.....(Um...INTERN~1..T......O.ICW.V...........................b..I.n.t.e.r.n.e.t. .E.x.p.l.o.r.e.r.....f.2....(U.. .iexplore.exe..J......(U..CW$V.....m..........|.........$.k.i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]............F.......C:\Program Files\Internet Explorer\iexplore.exe..&.@.".%.w.i.n.d.i.r.%.\.S.y.s.t.e.m.3.2.\.i.e.4.u.i.n.i.t...e.x.e.".,.-.7.3.2.G.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.I.n.t.e.r.n.e.t. .E.x.p.l.o.r.e.r.\.i.e.x.p.l.o.r.e...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.........&................c^...NI..e.2.......`.......X.......desktop-aget0tr..hT..CrF.f4... ..$.(.a......).;.hT..CrF.f4... ..$.(.a......).;.i...........1SPSU(L.y.9K.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1281
                                                                                        Entropy (8bit):2.380696243070546
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:bllTilcFs3g9qMNQk8IIdURJqrBMNQZBMX28J:DTitwxR89OcYmb8J
                                                                                        MD5:F47770B15D7C10A37CEE858461E1C76F
                                                                                        SHA1:7B83A50238E350301537DBF1B4C5792EE7DEDD91
                                                                                        SHA-256:A3A264509CA4C2867A0D92DE99423A5E679ECEBEDFCCF1C04A62800AA7C09FFC
                                                                                        SHA-512:FCE0B989057B391398710DFDA3B611870AC1C1363636AC5B198814F1C2A39F163329EDD11C8FB4172AC07CFB1544B2C3E1AD21FFB82658F724F045D4C837D93A
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................e.l.l.3.2...d.l.l.,.-.2.1.7.6.2.#./.n.a.m.e. .M.i.c.r.o.s.o.f.t...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...]............&...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s....................................%windir%\system32\control.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.n.t.r.o.l...e.x.e..........................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1142
                                                                                        Entropy (8bit):2.1363222868115797
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Si4+lWwZWERmw6mlnHSEuIPdk1ARokJxbkevuKsaeIFSs1Yu6SaU/k1ARokJxt:ri4+MEWEM2n7k8tk1IXBMf8
                                                                                        MD5:B0342BB56B3FB04870A281FACBB07D78
                                                                                        SHA1:BB7450B47181B5E36735C9E533288F64C844171B
                                                                                        SHA-256:B091603E1457B90B60C512E7376EFD6469730F8A91542F8ACB0B32CAAEB35D4F
                                                                                        SHA-512:4CD24DC031E41DEFF2C552973A4412AEC1FC21FDFA475D4A5B0DC96310AAD4C90602DD2D6493CDBE90428DB3DADD5B03EFBE1F430505780091BCEF508A6B48C2
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................2...d.l.l.,.-.2.2.5.3.4...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\cmd.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.............................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):405
                                                                                        Entropy (8bit):4.267460240213579
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtHFn1qBaNlWwZAD7pnBk1ARokJI8xvuKPaeY4gyalC+Skv3dlRAOCs1:aVhxNMEz8I8xoyerj3dlRt
                                                                                        MD5:3DC03B14548B8C07486CD443D1697C2D
                                                                                        SHA1:DC088B03A9A2A51FC067DAD5D7AB23EC26F51DA9
                                                                                        SHA-256:465DC73A1B8F53F5A122561B822D898A3E3BA6B7916BD4B039D799E30BDABB0C
                                                                                        SHA-512:34C54EF1613F981E223FC0D3B772B4F530A37FD473B28EB25F72AFEC6E924AB20A762B9CDF619327736D0900CF18B3ABD6960B60FEB1367F3C26B0EDB213A580
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................e..........................f..e....N...}K ......................l.o.r.e.r...e.x.e.,.-.3.0.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m......................~...1SPSU(L.y.9K....-...Q................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.n.t.r.o.l.P.a.n.e.l..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.19455955779125
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht6AFpOlcgkJAhAlnGlQAIWnk1A1l47MvuKKKaew4g2DqC+SkK2l4ktCs1:acAFQlcHLnGAtylg2erm2z
                                                                                        MD5:4A97E2824CAE5F24F5B1F6813B029662
                                                                                        SHA1:926BF616D3E9A2601A3C9FC0D28AB3775702CFAE
                                                                                        SHA-256:C0FF9A01605662FB1F6100BACB6461B206D1B48479C40691B7A8D89EADF48957
                                                                                        SHA-512:7A26722DD9A9A6AC7C66AD72A3D3D2714A5BD5789276254EAF4A5C744DF21D0D586811677EE4162010ABCFD036D9C9444F69EEB6B334A5A86462152CCD0F138F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E.............................................................X..{.....P5...a....................\.s.y.s.t.e.m.3.2.\.S.h.e.l.l.3.2...d.l.l.,.-.2.2.5.7.9...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...E.x.p.l.o.r.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):409
                                                                                        Entropy (8bit):4.28664780713877
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtGQIYS+lWwZAD7pdWXlSlCk1ARokJqAMhyeevuKeKaek4gdglnC+Skmz4tCs1:aPIYS+ME1It8qAVMdQrnX
                                                                                        MD5:EC7812B35D1ADD8E3647605585C2E67B
                                                                                        SHA1:2AAAD923DBB2C742DA5607039C59ECA33198CC62
                                                                                        SHA-256:724169D1C2088E4AEA1B5EB052FF70E6C70978B41E9E492F0AD8B2C7CE00589D
                                                                                        SHA-512:C0874BC7370E2171037CA8992FED0A1117AFCA64817961197B867F907F486415DAB4E406113C329C415A8AD9BAA37DB0F9F35AAD0ADCE8131867C54BDDE85288
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................g.........................s!.W.T.=/.@..9p......................l.o.r.e.r...e.x.e.,.-.7.0.0.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...U............"...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...S.h.e.l.l...R.u.n.D.i.a.l.o.g................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):335
                                                                                        Entropy (8bit):4.161222141570771
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:49lcQPBNlWwZAD7p0vuKKKaew4g2DqC+SkvWUztCs1:+lcQPBNMEDg2erjW+
                                                                                        MD5:CE57F13DC60028EEC45BC86AAAA008AE
                                                                                        SHA1:0A21B7BFA52A7D1805FC63FF01EA187D09C067BA
                                                                                        SHA-256:29DE2D95C0D36EBDDB2F245311479317E885F97C7E1618DD90EBB29B0384D6C8
                                                                                        SHA-512:9FED466D1DEA2808D003481B5D09E37E28FCAB40ADCFEC6366A74C3110B22C10CA295F627E0660A7BBE9DBBCA4C697C43AFA2944ADD4A2E523371466DF6156B7
                                                                                        Malicious:false
                                                                                        Preview:...........@.....................................................................`.P.j.."X............................l.o.r.e.r...e.x.e.,.-.3.0.4.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.m.p.u.t.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.757302752778658
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLchUHMfcmp4zGWV+svWT6lP4oFW/aL4oFWDXepz46ifi13e/lDxn+:L/Kd8cWskLXpa6lwouomCczZmr
                                                                                        MD5:555EF1EF7093D6BC6176E9FB760B8AC9
                                                                                        SHA1:E711541046BD2C89328F2F8FBE0634415E2067E2
                                                                                        SHA-256:EF744E32A57D99BA8112D86F96B9D6F4111973525935EFA803C4975F3EF4042C
                                                                                        SHA-512:5842F34994A2AB7796AD2B35F2FBA59E0420FB84367E95D5A424719AC2312838CC913405338DA1A424AB724F7EF47CA2DB38A994E473DED4684892F9FDE5E5DD
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B...SysWOW64..>.......@.,.B.*.........................S.y.s.W.O.W.6.4.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.w.o.w.6.4.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.7499067356621154
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLLUHMfcmpWzGWV+/CWT6lP4o0CW/YL4o0CWXtepz46ifi13e/lDx+:L/Kd7skBXs6lwoAowCczZmr
                                                                                        MD5:A2818E47BD832D0CCDED7E21E3C692DC
                                                                                        SHA1:C08231B0326E44F87C2F86ACB31A675F8DC3F399
                                                                                        SHA-256:437FF2EB0832AB3C081449EE7F5A54AEE904FF5CCCA744C226EBDA56D7754452
                                                                                        SHA-512:8B26DD7AAD0CAB06F71D672DB82A3B1F397C2681AD7946C43E34FCF7FE080C2598878A930ACFEEEF64DBA0CF9DC1E6F1CF50D123B52891B7ABC25C75B3871437
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B].0.System32..>.......@.,.B].*.........................S.y.s.t.e.m.3.2.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):67684
                                                                                        Entropy (8bit):7.830630639541969
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:IqjFspcGrjw2RAal82F5EwtJqF1WlDBGOFBbVEmX:Gprs2RARw5JqFoJnbhX
                                                                                        MD5:30C5C24F122E3B0E0CE20C3CB9041FFD
                                                                                        SHA1:41E815F38A4153809326813D315498BEECB5660A
                                                                                        SHA-256:23A45BAA4AD2F0B070BD89281E7B4FF848C132FD154C90F125E3CD1BD4B34991
                                                                                        SHA-512:20F1FF256CEF4A02CC8220E64061F4FCB882278CF64343A621BF4FDFBC1F5FBF253869BA21D60B29F859740DD52390AAC86829CD1C8E8CCE228BCE5A747B4F26
                                                                                        Malicious:false
                                                                                        Preview:.X.`................[...................................................................[............................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....*w.=i)p}i*...QL..6..i..6.v=.q@....Q@...E.2.R)(...).......N.6.6.Z.JF.m4P42.u7i.`h...%!..Mj....(..IKI@.(........m:..h((..P1.z.R.PPR5-.......M..QNjm2...m?i...OZm:...-5.....F..E.!..N&..HJm:..c.M.w..)...F.ch.....)Z.@.jJst..P.Mj}4.h..E:.M......i.....L.X.C....E9..Xh)..I.E.jkT..i.DGH..ILci......X..........Z..!.i.........6.k..z....?Zn._..{sI...>...).H~.1AC.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):154
                                                                                        Entropy (8bit):4.956586091257169
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HaXTg2IKLKfRwXATWIXTg2IKLKfRw9DNLHXTg2IKLKfRwwTcdczlW07wBtM:6DgwLER7TWIDgwLERYHDgwLERJcezM01
                                                                                        MD5:26EE1C46FA41FC26354D19623BA7F4D8
                                                                                        SHA1:4586B2C0941EA9293897E425AAA64FC3CEBCB649
                                                                                        SHA-256:BFF2C8DA5B5BF83319A50351DDF65FBBB43C2B6312CAF19CFE54E6A78F14B94B
                                                                                        SHA-512:B8DC5726F76697AC42CBEA417A27FDFB6695DDFF4DBECBC94CC971A4A19E3A53FBEE1A893EFF8F496A3FD1552948D30FAEC24725FEAECF4D47B63989D8E0EC41
                                                                                        Malicious:false
                                                                                        Preview:.............................................................................................................:h3:y:1696333826:n::|n:y:.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:CSV text
                                                                                        Category:dropped
                                                                                        Size (bytes):531
                                                                                        Entropy (8bit):5.762408081850403
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ec8CNy6h2C0aJLjUgQfj0pZRJBXjjoOR5zaqcQZ/cKlZL5wyrj9XrocQfjJ:eaNhn9ZJIsZRJBTkOflcMjCyrVLIV
                                                                                        MD5:18E27EFB8367E3CE59EA86D68A027B56
                                                                                        SHA1:576C4C581F74E3933FC43BC94C5BD78B97C3F838
                                                                                        SHA-256:8D5F5BAA919BE028092F384D2219F7ACE6DA92A1B6868B3F046EAA1FEF254E44
                                                                                        SHA-512:F7DFF510492FE951D200FE33C6913F97C7F68A153CC0BA7628214E11FBFD2BA2A2D016727635EC762295697984FAB8376E9B778022EF443554B1C403A33AE55C
                                                                                        Malicious:false
                                                                                        Preview:.....................................................................................................................28https%2Cmozilla.org%29.0.19633.1727869827574,1,0.location.services.mozilla.com.0.19633.1727869827776,1,1.incoming.telemetry.mozilla.org.0.19633.1727869828731,1,0.spocs.getpocket.com.0.19633.1759405828230,1,0.shavar.services.mozilla.com^firstPartyDomain=safebrowsing.86868755-6b82-4842-b301-72671a0db32e.mozilla.0.19633.1727869828164,1,1.firefox.settings.services.mozilla.com.0.19633.1727869828111,1,0.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:very short file (no magic)
                                                                                        Category:dropped
                                                                                        Size (bytes):1
                                                                                        Entropy (8bit):0.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:U:U
                                                                                        MD5:C668534D220BAF21CA3CC6DF5B7ED1D5
                                                                                        SHA1:6BACE82EA640AC0A78963C79483FAF0FAA7FD168
                                                                                        SHA-256:149488D869CBEF080602A371AB0D39D97AF103FB726AAEB02CCD36C06F494E5D
                                                                                        SHA-512:CF825DF9957F9A8BFE64C7ABC41BCB25280D245AB2278B413032DC7A32E33111837B60E6B640A78346085FECF09DE9FDF81284B14245AD8AD9B60C7F06760ADB
                                                                                        Malicious:false
                                                                                        Preview:.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (317), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):517
                                                                                        Entropy (8bit):6.030725250764426
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ELEI947PUiJL82LDcGuyXkvsUvE+LK5H4ll:ELhi7dmzHVG2D
                                                                                        MD5:75FD658A59384819AE7A3E240F1F9B75
                                                                                        SHA1:EAC8A5C2CEDB8ABD21C7026A001FA978467782FB
                                                                                        SHA-256:5C8188CB7CAEAB5E327E8059C369BC1A3CEFC111D0473A122B6EE22F9414DB3B
                                                                                        SHA-512:95AEB4B8B7F23E7786D4324BA5C9FB83419DA18EEABC71F90442221F03D7B6A99B7F7E1E81BD7A22B233DFB7D457E5A0B1737FC2A2BCBB99DF9D84CE70A840BC
                                                                                        Malicious:false
                                                                                        Preview:.....................................................................................................................files\\fqs92o4p.default-release' certPrefix='' keyPrefix='' secmod='secmod.db' flags=optimizeSpace updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' ..NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[ECC,RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30})....
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):9571
                                                                                        Entropy (8bit):5.620480433410064
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                                        MD5:B629DFCDD7DF803EEC495C5213DB46A7
                                                                                        SHA1:504A5E533307D83557CBAB2AC5D67A67BBADD0C7
                                                                                        SHA-256:4E7AD3DA68A655E1AD0C079AEBC0316C1666F159B1AB5AD64C253667D3A26AF6
                                                                                        SHA-512:327963B46BA296E66509540733AD548EBFBEE654371E3447E503FAE6A4F674FB0CCC3E1F6F1FEAAD3F4B09B9E28F7E8BEDEBD1A9E1B20033AA5626612F4CCA20
                                                                                        Malicious:false
                                                                                        Preview:.............................................................................................................ng,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2455
                                                                                        Entropy (8bit):4.148094747316407
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H5cRdOs+k/TdfizNuKfdCZxCdCMOXudSdMh0+jW7AjjvA:Z+uNuG4uPh0+jp
                                                                                        MD5:9E1B1CD3CC8FA66DF340EBC0CA822BFD
                                                                                        SHA1:EDB9F9B065640E765882CFAD92B73E75932C5B17
                                                                                        SHA-256:672D07559835FE658A6AFC9D0977BAB67293D6EDF653FBAA5BA057B0FB131A6A
                                                                                        SHA-512:4003ABD75878171D64E81B5C509592B12A4E72F975A9E86ED4111162170EA54AEE165149359471E982F1905FA87D56AD42AF6EF2B2BB9ECD81288E15C984A096
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........1..1vY.0.1vY..i.1vY.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2.h,+.DW.V .EXCEL.EXE.D......DW.VDW.V....c&........................E.X.C.E.L...E.X.E.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE..>.E.a.s.i.l.y. .d.i.s.c.o.v.e.r.,. .v.i.s.u.a.l.i.z.e.,. .a.n.d. .s.h.a.r.e. .i.n.s.i.g.h.t.s. .f.r.o.m. .y.o.u.r. .d.a.t.a...K.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):494
                                                                                        Entropy (8bit):5.176873868689256
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:40ZKAr+z/ot5vUmzAW0n5acclpmclIGRnINcXWNGV9e06tJRmFWxmZp/t:VprCmcm8ln5acIm5MXRVUrtJRmFEmV
                                                                                        MD5:B1B05A1A00E6F60ECB3DC04FB35690E3
                                                                                        SHA1:C99C849D665DA284A2EFC456A0C00C970AFE4776
                                                                                        SHA-256:1F566A3D86BAF51046C8C56CCFB555C2C6D74DB67531A7BB5685D06C1F588421
                                                                                        SHA-512:C5F1014A8432686991741D871A98FC5FF55EAF5DAB1B3A5A5733737E45D1DADD761BC2772DCAF1A4FE5B07D804D331BF285F6450742565394EB373BF75098174
                                                                                        Malicious:false
                                                                                        Preview:...........@...................ouY.C...ouY.C...ouY.................................................................8.......Users\user\Desktop........\.D.e.s.k.t.o.p.`.......X.......desktop-aget0tr..hT..CrF.f4... .`).M.a......).;.hT..CrF.f4... .`).M.a......).;.........=...1SPS0.%..G.....`...!................D.e.s.k.t.o.p.......]...1SPS.jc(=.......O...A................C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.D.e.s.k.t.o.p.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):939
                                                                                        Entropy (8bit):5.222428081805179
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:VZiiqyvLaEl4YjAyaFgNNg5acJm07fJIPC4t2YZ/elFlSJmUEbXkQ/bVQE2RamV:VgizaEAyae3cosfJpqy1XD/b52sm
                                                                                        MD5:82FD74B3377F1C73FA879D8E9EF0DD6F
                                                                                        SHA1:087893AB9F00E848D3FBA7697767F5F01E9B4B6E
                                                                                        SHA-256:32805C1D3EB3018CD899DE11222FE48BCBB274654AF5A79F57D515A39EC5A4B1
                                                                                        SHA-512:269C557FCB2BDFBFE0EDDA1F1033F42C0E0432A39E41D59D75A9E7F4E8D3C23978AB0FA432A59B773ADB3F5C4D794851DE1CF7EFB5F77A4703FF79DA6EE1F415
                                                                                        Malicious:false
                                                                                        Preview:...........@................L..ouY.....ouY.....ouY..............................`.P.j.."X...........b.......D..........o>......v....(.Kx....(.Kx........G...............-.......F............F.......C:\Users\user\Downloads........\.D.o.w.n.l.o.a.d.s.............N.............M7?.eE.d9.^F{N...`.......X.......desktop-aget0tr..hT..CrF.f4... .a).M.a......).;.hT..CrF.f4... .a).M.a......).;.........Q...1SPS.0..C..G.....sf"5...d............j.o.n.e.s. .(.C.:.\.U.s.e.r.s.).............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.............1SPS0.%..G.....`...%................D.o.w.n.l.o.a.d.s............@......v....-................S.y.s.t.e.m. .F.o.l.d.e.r............@...(.Kx........a...1SPS.jc(=.......O...E................C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.D.o.w.n.l.o.a.d.s.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1382
                                                                                        Entropy (8bit):3.9775416999776048
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:l7aP+PgLNyWwbEUgMClMJJyBz5n6PEAJrBPE2gQGkWyGkWzRp1BTXSoNwOP:5amsNFOWC+68A1B82PGKG7Rp1BTiPs
                                                                                        MD5:9E145609A13F7E16638E43618334E9D3
                                                                                        SHA1:107E11CE16A54B862D78F121E80339C454E5A9BD
                                                                                        SHA-256:F2007334D2022AEA48DBD06829DDC7B14088394DD2E5F9BB4D687D07BCC4DF29
                                                                                        SHA-512:C1A733C56F7B1C1C6F06AB92A0118CD140DD982C17643D94C311E393BAA0C58B59EAB0FEBBE6BC92E2BCF73B545369C8080B2F83D2737CFB712BAE37D29725E7
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................r.a.t.i.o.n. .x.m.l.n.s.:.a.p.p.v.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.a.p.p.v./.2.0.1.0./.d.e.p.l.o.y.m.e.n.t.c.o.n.f.i.g.u.r.a.t.i.o.n.". .P.a.c.k.a.g.e.I.d.=.".9.A.C.0.8.E.9.9.-.2.3.0.B.-.4.7.e.8.-.9.7.2.1.-.4.5.7.7.B.7.F.1.2.4.E.A.". .D.i.s.p.l.a.y.N.a.m.e.=.".(.A.p.p.-.V. .D.e.f.a.u.l.t.).".>. . .<.a.p.p.v.:.U.s.e.r.C.o.n.f.i.g.u.r.a.t.i.o.n.>. . . . .<.a.p.p.v.:.S.u.b.s.y.s.t.e.m.s.>. . . . . . .<.a.p.p.v.:.S.o.f.t.w.a.r.e.C.l.i.e.n.t.s. .E.n.a.b.l.e.d.=.".t.r.u.e.".>. . . . . . . . .<.a.p.p.v.:.C.l.i.e.n.t.C.o.n.f.i.g.u.r.a.t.i.o.n. .E.m.a.i.l.E.n.a.b.l.e.d.=.".t.r.u.e.". ./.>. . . . . . .<./.a.p.p.v.:.S.o.f.t.w.a.r.e.C.l.i.e.n.t.s.>. . . . . . .<.a.p.p.v.:.C.O.M. .M.o.d.e.=.".I.n.t.e.g.r.a.t.e.d.".>. . . . . . . . .<.a.p.p.v.:.I.n.t.e.g.r.a.t.e.d.C.O.M.A.t.t.r.i.b.u.t.e.s. .O.u.t.O.f.P.r.o.c.e.s.s.E.n.a.b.l.e.d.=.".t.r.u.e.". .
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (589), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):614
                                                                                        Entropy (8bit):5.2110695013788595
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:TMGQ/r1n8hkgfhCDCW444+DGfgV3SmELgFJ1L9VtuwWRZBvD5wEH0XVoxVnxVzm:3QTtikMR44+n3m0/9M/vH2o3n3C
                                                                                        MD5:54CEC4437128F703C259EFB3DC734386
                                                                                        SHA1:9B15EBE33A771A7E12CD966FD8B583DA06914015
                                                                                        SHA-256:D44D8FFC6E0261E32C4B5C77573A0DAA0B4066D4E160C2CD5B5728199F63DFB4
                                                                                        SHA-512:C1793ACC8F6DC9997FD0261D501FFED200F3C039C9B77E554A031262925878B56727BD84CF5FBEECCB481C1D4511F37E940A8F8436054C8F08ADB8E5F46773EA
                                                                                        Malicious:false
                                                                                        Preview:<?xml version="1.0"?>..<DeploymentConfiguration PackageId="9AC08E99-230B-47e8-9721-4577B7F124EA" DisplayName="(App-V Default)" xmlns="http://schemas.microsoft.com/appv/2010/deploymentconfiguration"><UserConfiguration><Subsystems><SoftwareClients Enabled="true"><ClientConfiguration EmailEnabled="true"></ClientConfiguration></SoftwareClients><COM Mode="Integrated"><IntegratedCOMAttributes OutOfProcessEnabled="true" InProcessEnabled="true"></IntegratedCOMAttributes></COM><Objects Enabled="false"></Objects></Subsystems></UserConfiguration><MachineConfiguration></MachineConfiguration></DeploymentConfiguration>..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (340), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):5035784
                                                                                        Entropy (8bit):5.090803545510968
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:ppdQV76FAgiAHK0p5vgToKWeX3uCtmoIvuB0UK0KcSQxUFV7LTUxfx3XclFAWcSc:lV3NIH3NIhe
                                                                                        MD5:C80FC7F5910CDBB54C4162871D5AB6B4
                                                                                        SHA1:00B59DC94F10F1D63688CE0F857F68FA72A2D317
                                                                                        SHA-256:CDA473A2422E8072EB67718B0C117435444462F246824B6341273039BFF81DF4
                                                                                        SHA-512:C6A135CCCE879EBC39CE38FDA2B64B998EF7E822A2B292B08461D7FB0496460061E385DAE363D8C5B520542CDAB89DD51C98AA754604FC9B3BEAA13247ED7DFD
                                                                                        Malicious:false
                                                                                        Preview:......................................................................................................................om/appx/2010/manifest" xmlns:appv="http://schemas.microsoft.com/appv/2010/manifest" xmlns:appv1.1="http://schemas.microsoft.com/appv/2013/manifest" xmlns:appv1.2="http://schemas.microsoft.com/appv/2014/manifest">...<Identity Name="Reserved" Publisher="CN=Reserved" Version="16.0.16827.20130" appv:PackageId="9AC08E99-230B-47e8-9721-4577B7F124EA" appv:VersionId="1A8308C7-90D1-4200-B16E-646F163A08E8"/>...<Properties>....<DisplayName>Microsoft Office 15</DisplayName>....<PublisherDisplayName>Reserved</PublisherDisplayName>....<Description>Reserved</Description>....<Logo>Reserved.jpeg</Logo>....<appv:AppVPackageDescription>No description entered</appv:AppVPackageDescription>....<appv:AppVInProcExt>true</appv:AppVInProcExt>...</Properties>...<Resources>....<Resource Language="en-us"/>...</Resources>...<Prerequisites>....<OSMinVersion>6.2</OSMinVersion>....<OSMaxVersi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (612), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):614
                                                                                        Entropy (8bit):5.722643984614307
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:khQsBpWi6x+XUAy1XI94+DGfgV3SmELgFJ1L9VtuwWRZBvD5wEH0XVoxVnxVzm:Tsui6okrxI94+n3m0/9M/vH2o3n3C
                                                                                        MD5:A201FFB58004655F8CF42A4AC0C3B39B
                                                                                        SHA1:CCB7899738AA1594EF7E6ADF8ED2978A06320594
                                                                                        SHA-256:296B95F640936511139A40F4BF87C8788D50D19F9163DB8A8459D5DA7606C69E
                                                                                        SHA-512:7D985372FC0BA556426437107A4A531D2BB205A913808357372CA31C1F4C533799C9BB028EEB0430CF215819F465A925F4EF35D44BBF8DC38C09F814F739DA58
                                                                                        Malicious:false
                                                                                        Preview:...............................................................................................................mlns="http://schemas.microsoft.com/appv/2010/deploymentconfiguration"><UserConfiguration><Subsystems><SoftwareClients Enabled="true"><ClientConfiguration EmailEnabled="true"></ClientConfiguration></SoftwareClients><COM Mode="Integrated"><IntegratedCOMAttributes OutOfProcessEnabled="true" InProcessEnabled="true"></IntegratedCOMAttributes></COM><Objects Enabled="false"></Objects></Subsystems></UserConfiguration><MachineConfiguration></MachineConfiguration></DeploymentConfiguration>..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3165414
                                                                                        Entropy (8bit):5.334588576819797
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:lWxvH4BVkSAuAMzmJv0x8WMJ8dlgpvyMSOx2rn:j
                                                                                        MD5:0CDCC69D3DEC3E330018CEE440F54CE2
                                                                                        SHA1:D668FB9DA6A08962BD16FF00AA10C0CF39B00CDC
                                                                                        SHA-256:C994C5CD138C99F737AA91DB50FA4C543EFC2B780A8B4D64103B392315C9D191
                                                                                        SHA-512:598C85A5F0ECADB36A331482EF7CEB71B8051BECCA5F8E277A60294A5F7E09E1D770D73F8F6039B74785EC5BB5C564E08114BD7900BBEECA061F29A256445ACA
                                                                                        Malicious:false
                                                                                        Preview:...................................................................................................................ttp://schemas.microsoft.com/appx/2010/manifest"><Identity Name="Reserved" Publisher="CN=Reserved" Version="16.0.16827.20130" auto-ns1:PackageId="9AC08E99-230B-47e8-9721-4577B7F124EA" auto-ns1:VersionId="1A8308C7-90D1-4200-B16E-646F163A08E8" xmlns:auto-ns1="http://schemas.microsoft.com/appv/2014/manifest"></Identity><Properties><DisplayName>Microsoft Office 15</DisplayName><PublisherDisplayName>Reserved</PublisherDisplayName><Description>Reserved</Description><Logo>Reserved.jpeg</Logo><AppVPackageDescription xmlns="http://schemas.microsoft.com/appv/2014/manifest">No description entered</AppVPackageDescription><AppVInProcExt xmlns="http://schemas.microsoft.com/appv/2014/manifest">true</AppVInProcExt></Properties><Resources><Resource Language="en-us"></Resource></Resources><Prerequisites><OSMinVersion>6.2</OSMinVersion><OSMaxVersionTested>6.2</OSMaxVersionTested>
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):35896
                                                                                        Entropy (8bit):4.796752828795865
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:RBKpasJ3mZ8xJpSfwQJryWj/0jxQe+OFQdLudiROO5yptSEelAabIBs7GX9kL7OJ:72N
                                                                                        MD5:BF2D1058C101D9F2B3CBE6FDA2E7BA50
                                                                                        SHA1:0EC0417F7D04DB1C11F108B8FA40F021ACC0384C
                                                                                        SHA-256:CA0B1E46EDFB70B1C27A174B15D372DBFC8598B88E8E897030A9A4425C6E413E
                                                                                        SHA-512:D2797F52A0574E6153EF1D83894C34051971D147364EE6B63BD0B6A497D684A0785DAE71E2FCDF94B549EB9D95104AECFA6F2FFA241677934A6ED9B6F76F09D4
                                                                                        Malicious:false
                                                                                        Preview:o;?...............................................................................................................ersion" value="16.0.16827.20130" />.. <Property name="PackagePlatform" value="x86" />.. <Property name="CultureProductType" value="Full" />.. </Properties>.. <Apps>.. <App id="Access" target="root\office16\msaccess.exe">.. <Packages>.. <Package ID="Access.x86.en-us.16" />.. </Packages>.. </App>.. <App id="DCF">.. <Packages>.. <Package ID="DCF.x86.en-us.16" />.. </Packages>.. </App>.. <App id="Excel" target="root\office16\excel.exe">.. <Packages>.. <Package ID="Excel.x86.en-us.16" />.. </Packages>.. </App>.. <App id="Groove" target="root\office16\groove.exe">.. <Packages>.. <Package ID="Groove.x86.en-us.16" />.. </Packages>.. </App>.. <App id="Lync" target="root\office16\lync.exe">.. <Packages>.. <Package ID="Lync.x86.en-us.16" />.. </Packages
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):35750
                                                                                        Entropy (8bit):4.7880878547192225
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:FDBsJ3mZ8xJpSfwQJryWj/0jxQe+OFQdLudiROO5yptSEelAabIBs7GX9kL7OwNq:E
                                                                                        MD5:66B24A6467BC7EBF514DD425F97173F3
                                                                                        SHA1:DF49FECFB7DDB096FEB6244124164D8488ECAB66
                                                                                        SHA-256:BCA230BD21813399D1C1E909A6A59AB3B953FE53D5F265E3F7EA51374123F107
                                                                                        SHA-512:B55DD567D07EB97355D0BE76C487DE5575A7573D45E6ABE25272472EDE599359105B00B63A1205023610BC98437D1D4B452C34084F95C6EE8281060EF900EC40
                                                                                        Malicious:false
                                                                                        Preview:o;?...............................................................................................................ersion" value="16.0.16827.20130" />.. <Property name="PackagePlatform" value="x86" />.. <Property name="CultureProductType" value="Full" />.. </Properties>.. <Apps>.. <App id="Access" target="root\office16\msaccess.exe">.. <Packages>.. <Package ID="Access.x86.x-none.16" />.. </Packages>.. </App>.. <App id="DCF">.. <Packages>.. <Package ID="DCF.x86.x-none.16" />.. </Packages>.. </App>.. <App id="Excel" target="root\office16\excel.exe">.. <Packages>.. <Package ID="Excel.x86.x-none.16" />.. </Packages>.. </App>.. <App id="Groove" target="root\office16\groove.exe">.. <Packages>.. <Package ID="Groove.x86.x-none.16" />.. </Packages>.. </App>.. <App id="Lync" target="root\office16\lync.exe">.. <Packages>.. <Package ID="Lync.x86.x-none.16" />.. </Pac
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):67740
                                                                                        Entropy (8bit):3.908284109685454
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jg3MF6elUtUC271eyNf6wDWEWVcdtH31FbeuXULxlYPNoXeEeGwao:jg3MF6elUtUC2xelwUyNoXel
                                                                                        MD5:5C1A862591E666554C67DCCA2521FDB4
                                                                                        SHA1:E71CB833C71B1B9BD4425D1CDBC87F5F40D81836
                                                                                        SHA-256:7D7C6AAD662E39DAA36385257C0A153F6B834E97E1656CFB146FC026448F8837
                                                                                        SHA-512:FF2771485487F7B34C0719758B085045A7CDC8BA41D54D12C6D624D730C43F47E98028D99DB5E02C775BDA8E3BE10E497CFBB21A25E0F8808A235A422ACFAD01
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".m.s.a.c.c.e.s.s...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.E.3.4.A.A.7.C.4.-.8.8.4.5.-.4.B.D.7.-.B.A.C.6.-.2.6.5.5.4.B.6.0.8.2.3.B.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".A.C.C.E.S.S.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.M.S.A.C.C.E.S.S...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):16948
                                                                                        Entropy (8bit):3.850018375152868
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eCK32NTpS42o4pB4q4nphVde4nphVfPGK1pWrppyG8oppyvCEcvBclslfznGfcHQ:ZUhWdTfJ4pd1pBEgcl+GfUHeABRo
                                                                                        MD5:3ABA6CBDE0AC8382F7339662B47CD50B
                                                                                        SHA1:3D051BF4EA29A86E9FFEE21761C0FB827D2FA5A0
                                                                                        SHA-256:D09867BDA1B233840F8B4BFCA9DE81C6A689C2837CD4D15F3514F9FB37B293AA
                                                                                        SHA-512:96D9CCC883FFD7F97069117DE68BC5739D991490FD7EC48C9B5FBBBD275BAB0003EB447F21FA1CBA01E6A0C3E79412CF4C354A31FF541B81C0F78D40BFB5D006
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.".M.S. .O.f.f.i.c.e. .1.6...0. .O.b.j.e.c.t. .L.i.b.r.a.r.y.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.f.f.i.c.e.1.6.\.M.S.O...D.L.L.". .P.o.s.t.S.t.r.e.a.m.=.".T.r.u.e.". .M.s.i.x.M.i.g.r.a.t.i.o.n.=.".N.o.t.M.i.g.r.a.t.e.d.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>...........<.R.e.g.i.s.t.r.y. .R.o.o.t.=.".H.K.L.M.". .K.e.y.=.".S.O.F.T.W.A.R.E.\.C.l.a.s.s.e.s.\.T.y.p.e.L.i.b.\.{.2.D.F.8.D.0.4.C.-.5.B.F.A.-.1.0.1.B.-.B.D.E.5.-.0.0.A.A.0.0.4.4.D.E.5.2.}.\.2...7.\.0.\.w.i.n.3.2.". .V.a.l.u.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.f.f.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):173688
                                                                                        Entropy (8bit):3.890729102728808
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:jK3ecqfk/OHYQqVe6Ce+b7wEUirgfEQQ+sr9TOoPo:jK3e2/OHYfVF1uzy
                                                                                        MD5:16C5FDF6CE1ABE53AD941F1963A68BED
                                                                                        SHA1:D26AC088FF9762AC8EDE1A8129534F08FBF0C30D
                                                                                        SHA-256:5C76B2FE4EB45E21E40D0CC26CCEB38C196018D2528FDF5E9FE90EAB72A48C3B
                                                                                        SHA-512:CBD8658A34F48986ED1EB81EA51565E05FB8A7E7ACFF209C3C49DF986EE0415B02997D9F4D6FFB176EE8BC69C4519859018824D8FA475DF5C926F7E730610350
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".e.x.c.e.l...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.C.8.4.5.E.0.2.8.-.E.0.9.1.-.4.4.2.E.-.8.2.0.2.-.2.1.F.5.9.6.C.5.5.9.A.0.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".E.X.C.E.L.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.E.X.C.E.L...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.".E.X.C.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):94446
                                                                                        Entropy (8bit):3.892272816882816
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:jvcjNlnZB58OoFpBLqjxuY/yKXGm+rHH/dYOxl:jGNlnZB58OoFpBj/d7xl
                                                                                        MD5:4C95DDC37C74B951BB67C0A23870FC94
                                                                                        SHA1:05C5FC2F775E03A33F7F2F4A8F044DD08A8F63B5
                                                                                        SHA-256:374E952A1DDE08840C8B234AF4D403B7FE28AB884157872F2146A1C5EDB89DF0
                                                                                        SHA-512:5252E5690343FEE2CF3C5C69E1A2197EEC1021F1B8F4A3ABBDC7850959D5ADC693941DAAA511A6B146D6A4B8DAF0D7FC045FD3000921C08E8E09CC2631996D37
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".A.p.p.S.h.a.r.i.n.g.C.h.r.o.m.e.H.o.o.k...x.8.6...d.l.l.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.7.5.2.9.0.5.8.5.-.6.0.1.E.-.4.9.5.7.-.A.B.5.8.-.1.F.7.B.B.8.E.8.7.E.F.9.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".L.y.n.c._.C.o.r.e.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.A.p.p.S.h.a.r.i.n.g.C.h.r.o.m.e.H.o.o.k...d.l.l.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1056
                                                                                        Entropy (8bit):3.774821924500507
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:QlLOp6MCl/v+2pkPEXMhuQPQEr4yRruQPQfceDeAyR4PZcMClD:ye6J+2pkPEXMhuir46ruPDeA64PZcd
                                                                                        MD5:BF96422E2DC08695C0326EA68C9D13EC
                                                                                        SHA1:593CDD72CA5925660D11F60B1B809690B9F13EA7
                                                                                        SHA-256:D3BB3F4BE4A4DA0B2B3583559E92B6430D434F5F73B3C728BEF0D22349F3DCAE
                                                                                        SHA-512:844558049421A563FEDF036256913F8837E0527CD4680366E0A2ED1C0857454362306122B1FF2BD2B0F45CD490600F0AB4322019014CC44EEBD7183A7F941005
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".O.s.m.S.K.U.M.a.i.n.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.2.2.6.7.C.D.C.-.1.5.D.6.-.4.0.A.C.-.8.8.1.1.-.5.8.7.0.7.3.2.5.C.9.B.9.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>.........<./.F.e.a.t.u.r.e.L.i.s.t.>.........<.C.o.m.p.o.n.e.n.t.L.i.s.t.>...........<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.2.2.6.7.C.D.C.-.1.5.D.6.-.4.0.A.C.-.8.8.1.1.-.5.8.7.0.7.3.2.5.C.9.B.9.}.". .K.e.y.P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.".>.<./.C.o.m.p.o.n.e.n.t.>.........<./.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<./.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1548
                                                                                        Entropy (8bit):4.1594172900100395
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:5cKN2pkPEvOhuUStuSmv2Br46ruU/DoFTKuSmv2iD0kA64PZcd:5cKwpW0OPlv2df1MZv2E4Od
                                                                                        MD5:911A2BB5295C54F4066305310FE3EF0A
                                                                                        SHA1:D687E0EC9CBA6447A3F91CFEAC08191E59330405
                                                                                        SHA-256:D60CA6032C729DDBD511AB793F7D0EFB60171C2E125FD513171E61B00D37E59B
                                                                                        SHA-512:C672183691A8A5B79A8875D7F0BEEA653D859E5DCE4C414FC74B5700510CE62D65A1130ADA758A8869C7659585943514DAF19E4980B0F988F7161C0C351A58DE
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".O.s.m.C.l.i.e.n.t.U.X.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.3.9.6.E.8.0.9.-.A.A.0.B.-.4.0.0.5.-.8.D.0.0.-.9.D.C.F.8.4.A.B.F.3.8.B.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.5.F.6.9.0.C.7.B.-.1.8.B.F.-.4.8.D.2.-.B.6.3.3.-.D.E.B.4.9.F.2.9.2.8.D.C.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>.........<./.F.e.a.t.u.r.e.L.i.s.t.>.........<.C.o.m.p.o.n.e.n.t.L.i.s.t.>...........<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.3.9.6.E.8.0.9.-.A.A.0.B.-.4.0.0.5.-.8.D.0.0.-.9.D.C.F.8.4.A.B.F.3.8.B.}.". .K.e.y.P.a.t.h.=.".%.C.S.I.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):101706
                                                                                        Entropy (8bit):3.8747465336616815
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:SKN1a4Ak5b3FxyfWFNqz6fLsp4dle78KiqGHbtGOtmmBXZKVGbjlb6FCSbnfo:P3ecqobtGOt/zj5slw
                                                                                        MD5:FD72A8EE989E4E7730DEF6ED91F42F6C
                                                                                        SHA1:8A34C6D149AF2F5B136A0456A53174DF741B26A2
                                                                                        SHA-256:842CEFD527B9BC36914C106CD795F16DBDB3682DBCBDC958AE1E31AB77169D0B
                                                                                        SHA-512:91CA67623054031E3417D285B22EA0626F5F38455ED34A339134E6B76E07B72BBBCCE0D8BA6809057FF19B2E58BBD25892D37D53D6B6A40BCEFC2C83E3574839
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".o.n.e.n.o.t.e...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.A.8.F.A.8.D.7.-.B.7.2.8.-.4.7.9.2.-.A.C.0.2.-.4.6.3.F.D.7.A.4.2.3.B.D.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".O.n.e.N.o.t.e.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (326), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):109306
                                                                                        Entropy (8bit):3.886569870908506
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:KvgIIRJK8JnLpJ5zsp4dle78KiqDYUkPCFA0TUWoDQ3TFz/OqmLaTF/2VUpoRydA:K073ecqDJk72UWcQ30A6UpUWXrNojmB8
                                                                                        MD5:3B7211C778F76DC94FA21B13BADA7AC9
                                                                                        SHA1:A36215B0F51DC6795F99E4205AE06CF918347A88
                                                                                        SHA-256:E81801E6D7C7D5066ED0EFD39AC68D1B970A024675CFC1D6AAB48E133D972118
                                                                                        SHA-512:7F44AF62DECE88C0EA3B94DD27C9661009E1F21F43BB73D8D714050335382D2AB0322692872DDCBF515794D3EF5E62B9ABE0BCC09A3C8627179D6FDA0037BA63
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".o.u.t.l.o.o.k...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.C.6.C.5.1.1.D.-.4.5.4.2.-.4.E.0.C.-.9.5.D.0.-.0.5.D.4.4.0.6.0.3.2.F.2.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".O.U.T.L.O.O.K.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.O.U.T.L.O.O.K...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):4468
                                                                                        Entropy (8bit):3.8422765867873077
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:expW3FwoTpN6qrfbM3Nt3dtQIHpNmhz4Od:kmTjHM9tnHjmh0o
                                                                                        MD5:E6A073A59031480DCBBC2AD27538B586
                                                                                        SHA1:FB04780939155AF6A437E5E20E43E12A5EC74923
                                                                                        SHA-256:38F0B385B2216461510D043AAE8B0D22225E2B3106CF4D12D18B34CF7CD4027C
                                                                                        SHA-512:882AC8970595F4DCEFD6161AAD85DD9620DBC9E8C8631956964C26956AA05F46DD910A2D8039D3A48A75A4EC7573A2EF8B0F63EB3D11E925A9BCCC8F241DFF8B
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".E.x.c.e.l.A.d.d.I.n.P.o.w.e.r.P.i.v.o.t.F.i.l.e.s.". .P.a.r.e.n.t.=.".E.x.c.e.l.A.d.d.i.n.F.i.l.e.s.".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.B.0.C.B.B.A.E.0.-.1.0.7.9.-.4.5.9.B.-.8.D.3.7.-.B.2.C.5.F.7.7.1.0.2.A.4.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.6.4.B.B.2.E.3.F.-.C.1.D.9.-.4.1.5.2.-.A.C.D.9.-.6.4.F.F.6.A.3.F.B.1.9.D.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.F.1.4.5.2.B.D.A.-.2.6.5.D.-.4.E.B.5.-.A.8.6.5.-.E.5.3.5.B.5.F.7.5.9.2.6.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (1195), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):120006
                                                                                        Entropy (8bit):3.8328822488677288
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:Vsp4dle78KiqlFb4ymEXETELls3hJSf3lpNpo:d3ecqk4lGMtpk
                                                                                        MD5:F781009A664C8E1378C6353A0E5D04D0
                                                                                        SHA1:407A576800295227DAFB198E626B6302C3D7AAF5
                                                                                        SHA-256:5308DEB2A00418D98E1D21B0D47F972C5CC68F25677013C8A08C9A7F07A36B07
                                                                                        SHA-512:84335385FC2526B1E38A22ABFFCFFACDF72F84759B6332473D9CCB1627BCAB7B7E5790BD7C0DD89FD75B7F872B135A7C6981BFCE62A525FCEB8AFB65F6171F80
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".p.o.w.e.r.p.n.t...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.E.7.3.C.E.A.4.-.2.9.D.0.-.4.D.1.6.-.8.F.B.9.-.5.A.B.1.7.3.8.7.C.9.6.0.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".P.P.T.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.P.O.W.E.R.P.N.T...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (494), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):11484
                                                                                        Entropy (8bit):3.8662223662890804
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:kGWqLVJr6vLfnp5T1TlHSs1CgnVTlnSQLuShnqAsRLYhhAJEmszNT6QWRo:kGWqLTW7X9tnLLhnlsRLYhhsEmszJ6Q9
                                                                                        MD5:26AF028BA22CF29548CE5D9F5988F19A
                                                                                        SHA1:CA4E7A36D238CD3C8E0A48A90E9A3B8F816D2A04
                                                                                        SHA-256:ADCF18A8CABEBA27AE8D372EF72A8A650A3277AB9422AA8F85D67620C9946255
                                                                                        SHA-512:437FE4F4829D8A992E04FDDAADC74BA3A1853EEB6EB35DB9B20E48360FD25E8B300873DC748928DB761D1496E1C5CA2E9E46CC5F22CA15F87EAFA432C1E1950A
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".E.x.c.e.l.A.d.d.I.n.P.o.w.e.r.V.i.e.w.F.i.l.e.s.". .P.a.r.e.n.t.=.".E.x.c.e.l.A.d.d.i.n.F.i.l.e.s.".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.2.D.4.1.7.E.2.0.-.D.E.3.0.-.4.3.E.A.-.A.F.7.1.-.F.4.5.4.7.6.8.1.E.C.9.4.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.8.0.4.F.3.C.E.2.-.4.1.2.2.-.4.4.4.F.-.A.9.0.A.-.A.7.B.4.C.1.E.5.3.2.1.4.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.D.3.1.F.6.E.6.9.-.6.8.4.F.-.4.E.9.0.-.A.B.F.5.-.D.B.8.5.9.4.2.1.0.1.3.9.}.".>.<./.C.o.m.p.o.n.e.n.t.>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):28956
                                                                                        Entropy (8bit):3.810268990782274
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:A/6aQ7+2O8p7KtyhFfe3i8H9bJZGBM+6PCR8/yYpIj+hws1Gp+Do:A/KFKCe3DHGlR8PGQDo
                                                                                        MD5:0800CBD99EAEE76CA2B466FC45B7590C
                                                                                        SHA1:059DA6A2FC495C48A8186F258A106D0F13EA6069
                                                                                        SHA-256:9AD7C5E9BA3AB82E8101A3EAE173D510D0259D816A842FCF9DBC46E14E3AA345
                                                                                        SHA-512:4B083EC76161967668C1843F70D831F64E963EED239E48517A6A8C4D9F40C045731248DFE96E628E255877FBB359776F3447E77CA5D116196F7631893D1FAACE
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".F.i.n.d.A.l.l.W.o.r.d.F.o.r.m.s.F.i.l.e.s._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.9.A.9.8.A.3.E.-.2.3.3.6.-.4.4.D.4.-.B.5.6.A.-.0.9.9.F.5.C.E.3.A.F.9.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.9.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".H.y.p.h.e.n.a.t.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):24406
                                                                                        Entropy (8bit):3.819017663378992
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:9/FP6shtC/bfGSPVL/STV6QvsE9PNAtlv6DvRaUo:9/L8GiaTVYd6DJ9o
                                                                                        MD5:377C8E54B0CE7509AAE8854FA6AE5C6F
                                                                                        SHA1:421390C7DA15BD6E48ED564DE47A08086767FDD6
                                                                                        SHA-256:D9E1678F47DBBB449FE2743E725CFCD7944B5BA570BD99C74C814E83B6531448
                                                                                        SHA-512:A8896499B025A9C2F470F90C037E51CA1552F1CE51570A38FEFFA3358770522A2B18AB7A90C1F7B9E86985E700D30A9E2B27566A67A2E0387CA597AC69303D7E
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.C.0.A.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".F.i.n.d.A.l.l.W.o.r.d.F.o.r.m.s.F.i.l.e.s._.3.0.8.2.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.5.2.6.3.2.D.7.D.-.8.A.A.B.-.1.1.D.2.-.9.0.0.A.-.0.0.8.0.5.F.9.B.1.2.0.1.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.C.0.A.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".H.y.p.h.e.n.a.t.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):24406
                                                                                        Entropy (8bit):3.8174801437290036
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:+/IXY0HW3ah/6HeaXV+yqjfKwSX2l0wiXOogf53kZHjo:+/L8IeXhjCwoG53yDo
                                                                                        MD5:7A99BF7EA65CC10F10488D4B77FE0989
                                                                                        SHA1:77AD327BB21EF30F90AE9BB0F638D36C42539390
                                                                                        SHA-256:09F68C8D7CD1FD80FD080E512A3FFA5135E3502FFA9D2BF7061E75475E8DD341
                                                                                        SHA-512:D00212D9E65726DE84763C02E4C0BC087849F8D7D046C7D45E1F09382D3B87F870BB3FA849522D75EEC75A1AFC65FF9EC6CC6DB7E4FF9EA0630E89B437A6BA83
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.C.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".F.i.n.d.A.l.l.W.o.r.d.F.o.r.m.s.F.i.l.e.s._.1.0.3.6.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.5.2.6.3.2.D.7.C.-.8.A.A.B.-.1.1.D.2.-.9.0.0.A.-.0.0.8.0.5.F.9.B.1.2.0.1.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.F.-.0.4.0.C.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".H.y.p.h.e.n.a.t.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):82952
                                                                                        Entropy (8bit):3.809229718364176
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:G2Y0I+sbl7UukiE0RKzn516JlfMYOS8o5S747VP1i2N8o:GUFqN8z51gn8GD
                                                                                        MD5:16953B17589BFE62921181C5444CEB04
                                                                                        SHA1:A3C64FB99243E4A9C480FDA8CB8F2F00A2C4B7CE
                                                                                        SHA-256:5A4EA1794998381305A2868723670B49B80D8CC64744C26998BE425914D48D5D
                                                                                        SHA-512:B8EAE37C4EB6ED43817207DC2E934E23E012824A1972AF46BB3854032764ED8210EC42266500C39B3EB747E20836A958A8F239A0270B5C562432324762A2FE0D
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".m.s.p.u.b...e.x.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.8.1.D.D.8.6.E.C.-.5.F.1.C.-.4.D.D.E.-.9.2.1.1.-.9.8.A.F.1.8.4.E.A.D.4.7.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".P.u.b.P.r.i.m.a.r.y.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.M.S.P.U.B...E.X.E.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.......<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.......<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n.L.i.s.t.>.........<.C.u.s.t.o.m.E.x.t.e.n.s.i.o.n. .N.a.m.e.=.".M.S.P.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):104380
                                                                                        Entropy (8bit):3.886392057272955
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:jCsp4dle78Kiqo1W8VHbU65Cta2heM0/4psbWmzi1po:jk3ecqyBVHI6SheM0/4psamB
                                                                                        MD5:08FDC3FBC690F856CAABF4BC3ED38F5F
                                                                                        SHA1:93D1A744489C84F02BCB5365632E83144F01BCEF
                                                                                        SHA-256:2FFAAB841494A2FC15BD3239CC48D6E11A05B252266DD41FAD0628EEC69EDA94
                                                                                        SHA-512:B80116B8B6D7E39283967D8EEEFE8297AF08964CE703FA752CC6EFB0D24C4A5B7CC04AC9727FE37E648B12B1ED51DE9B354DEA65E2EF4A4286C5B2B54CEE7ED4
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".w.o.r.d.v.i.s.i...t.t.f.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.B.9.2.1.F.C.9.7.-.B.E.C.4.-.4.F.F.9.-.B.6.B.D.-.F.0.C.5.0.9.A.D.9.A.9.B.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".W.O.R.D.S.h.a.r.e.d.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.w.o.r.d.v.i.s.i...t.t.f.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):59036
                                                                                        Entropy (8bit):3.8387530188909715
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:2zJ0lG6tRLM5Fxb8bM/xHLsD7sNsIj5e8Ss85cVBFaXLhQ6IhWZokawdKkEGRYL0:9G6aXCMCM6IAbshqJwvnbo
                                                                                        MD5:78DE853C9E942B249C60DAE49B234C47
                                                                                        SHA1:5CA831B6D35490F86BAF210BC4F5D7668C12BA0D
                                                                                        SHA-256:A8BE2AA35E9B94A5B845641F5AF8C03EEB91B481EAEF880DE803E96B8DCD35C5
                                                                                        SHA-512:CBECEFE4D262F2BBBCADA2CF0A60AD51FC66D1BEFA4F524084BF8E0EFFD791005BF3B9853CF6CF036E52B8B3DAE7A1A548E23B4262BCC44F5D28B345F60B0011
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.5.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".M.S.A.C.C.E.S.S...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.A.C.C.E.S.S...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".M.S.A.C.C.E.S.S.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".M.S.A.C.C.E.S.S._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.A.C.C.E.S.S...1.6...1.0.3.3.". .N.a.m.e.s.p.a.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):9814
                                                                                        Entropy (8bit):3.841277591821752
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eIrUn5DUqR0QNcwUn5eGuoXwUqeGuWQ1pW05K+zqmhbox5ZyEhxkTxfyq4xOdqUT:Anu5bngGpbzG4lfedNOYYh7Ao
                                                                                        MD5:E6B9D12193B2ACA7538EC34330B4E944
                                                                                        SHA1:0FA0711D2431D6113979BC15213F4DF62A127EDC
                                                                                        SHA-256:BA7FC378AB2D63CC5A2A1B480E18F5B441FD85352BB8ED926EC311F891587896
                                                                                        SHA-512:CF4CB49950B52F21AE36D976190EB6072AB2D3E4557353A6388744EF8CE140AFB5B2F5AE7F4FAA16FB567175CD0489D78AD07BCA282244877A5D812842C29411
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.9.0.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".D.a.t.a.b.a.s.e.C.o.m.p.a.r.e...H.x.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.D.C.F.\.e.n.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...D.A.T.A.B.A.S.E.C.O.M.P.A.R.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".D.A.T.A.B.A.S.E.C.O.M.P.A.R.E.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".S.p.r.e.a.d.s.h.e.e.t.C.o.m.p.a.r.e...H.x.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.D.C.F.\.e.n.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...S.P.R.E.A.D.S.H.E.E.T.C.O.M.P.A.R.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):37970
                                                                                        Entropy (8bit):3.8553063547557387
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:0P7G4eegiX8qLdO9SYgJ3kELsD7sNs4KXr0ks2Su2KS0kMh87hhYWrC+LLTRvwFj:oG4ZdO0eM6LSu9S0km8FPrX5IoSwo
                                                                                        MD5:46BDFF4E0C4D1EBB562A456547FCC10E
                                                                                        SHA1:94278C9B4AA24FB9F785427D93F163C6705DC48B
                                                                                        SHA-256:271CAA770017D47234E0EE86D53CA457EA611E25174797D1818016EE5E2A1DA5
                                                                                        SHA-512:732AE962E2139D380757992B9F3071234BA8C982E38E809C3C98A14F03D48B4674205715753807C7002FD06362FC16BC54BD8F0A0483BF09DEF7749988BD833C
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.6.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".E.X.C.E.L...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...E.X.C.E.L...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".E.X.C.E.L.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".E.X.C.E.L._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...E.X.C.E.L...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.c.r.i.p.t.i.o.n.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):22058
                                                                                        Entropy (8bit):3.89128683247701
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:QGuGWG2G2GWGeGI9OOlFjbCn4TeRFUjFZBSUVkZo:QPXXXXv79OOP6n4TeRFUJZB/VkC
                                                                                        MD5:E1CCBF15A3172A0F631DE962332C0FE6
                                                                                        SHA1:AF1CECE25A6FD53C5E7CAA493FBA7B3DBDDD21AA
                                                                                        SHA-256:69CA74D4BFC56CB253F2BD4BA97F2EB04920B43B355FF4A0B51D862A34B6AFDD
                                                                                        SHA-512:921BA778CF16495D0B5C142658DE6119B8690F1C97B8B139FFFF92D29EE4A772BC6231AE1FBE200A670C849D5857A92716CE57F97AC344C3F5E0018BDDB2D878
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.1.2.B.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".L.Y.N.C...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...L.Y.N.C...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".L.Y.N.C.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".L.Y.N.C._.B.A.S.I.C...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...L.Y.N.C._.B.A.S.I.C...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".L.Y.N.C._.B.A.S.I.C.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):11418
                                                                                        Entropy (8bit):3.826314439992855
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eCpWyfgdVONhx/A3Dt0ov0ToaZljoTxfARvQaRRvfPFPXZPXeP+wQ+gXjnNv0TQP:Du25bdxbSNmCo
                                                                                        MD5:C9EF3E8D06BE93D17C10E1B7D6E01CC0
                                                                                        SHA1:09A6C37F02949CC56C23C52C762DC4A5BC51CF58
                                                                                        SHA-256:5E3651F521C2ADA5002704F65898C6CA6847ED052705C636DE5F93B98B5270C5
                                                                                        SHA-512:C80EC13A8A04449B715661757C651F6028BBAC25F986D4CBD4C70A0453AFBDED6CC21A7F6976CFC586C668CEC5E3F4CD50322AB1BAE257936D17001891FEE32B
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.2.A.-.0.4.0.9.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.6.4.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.2.A.-.0.4.0.9.-.1.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.r.o.o.v.e.F.i.l.e.s.6.4.I.n.t.l._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.0.5.F.B.4.A.5.4.-.5.9.D.6.-.4.D.A.B.-.9.1.E.2.-.7.7.0.B.7.D.5.5.2.4.A.5.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".L.y.n.c.F.i.l.e.s.6.4.I.n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (326), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):284110
                                                                                        Entropy (8bit):3.8845924597025596
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:FqGQscPzqfvx7FpBTqh3eQyBN+AYnJBfI3:FqGgPzqtFpB23ejN+AYnffI3
                                                                                        MD5:67D84FF0D411E6C6E6AB1E1DC16E4282
                                                                                        SHA1:0163BF41A9EBC6673C39C2C41F03596B47261275
                                                                                        SHA-256:4C60F2B06DA4DC65F702D4FC7DBE05BC3D929C0C206632A150F5815720A2FABB
                                                                                        SHA-512:424068A68F489F45C9492BF89F5F95DF0B1F92794FE7923B011E0B886A93136F29CE4F8AAB862FE02C5DCBE930C3E688329DB71D945B312EA0BA8C8885EA4CF7
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.2.A.-.0.0.0.0.-.1.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.6.4.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".C.s.i...d.l.l...x.6.4.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.F.5.2.B.0.E.C.8.-.8.A.9.A.-.4.9.B.6.-.9.7.2.3.-.B.3.7.5.D.1.E.8.8.6.6.7.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".P.r.o.d.u.c.t.F.i.l.e.s.6.4.". .K.e.y.F.i.l.e.=.".%.S.F.T._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N._.X.6.4.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.C.s.i...d.l.l.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):133964
                                                                                        Entropy (8bit):3.842018140359532
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:eR/hwSci3lHbi5rDSwuAVnoRLopLVGT60YsbWQMMYt+e4X/gxabTM0N1OH4VJSdM:ephwSci3lHbi5rDSwuAVnoRLopLVGT6w
                                                                                        MD5:FAE532325C5631B85695ECAC724DAD39
                                                                                        SHA1:09875672C0C588BD213CF9E2B0D89E9DE116CC29
                                                                                        SHA-256:CBE09359D7F8A9DC5CA7EAF7B1C58A357B80BDB6F1A54AAE32CF2667F624D8E7
                                                                                        SHA-512:5BAA8E7BF6961A145FA56B0B71AD77D33F50FD655DB1825F466B130E84EA6B85613F4847A2C00D3FA5277E001FAD83B738CCC01D21A09C013AA33AF471B02FEC
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.6.E.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".G.R.A.P.H...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...G.R.A.P.H...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".G.R.A.P.H.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".S.E.T.L.A.N.G...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...S.E.T.L.A.N.G...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".S.E.T.L.A.N.G.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):18410
                                                                                        Entropy (8bit):3.82112946420851
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:enSsaUn80QNTuUnTGuWQ1pWyYS/hxYSf4EmdRm7qmBTT/Ii9akFPmk2ST2kQcYHW:g8TG4i+7Zah8RYDjYRkYD9hxzkHfzo
                                                                                        MD5:1FF29F7602B9B8E167C5D19EDB260E7B
                                                                                        SHA1:2164B09EA99096E8292A9954D3C4CD261A649CC6
                                                                                        SHA-256:CB510438BB6D448DD3C48FB089B840585C570D6294335E867930950A433B2906
                                                                                        SHA-512:433C528155A88DE60381A9411E9202AE0C1DD9F7DA3BC1FECD046FFE45CCFC39CFE736D8CF9C975FA4551C2D1F2F497575CB0EB0DF335D2711ACE6FC4227343A
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.A.1.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".O.N.E.N.O.T.E...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...O.N.E.N.O.T.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".O.N.E.N.O.T.E.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".O.N.E.N.O.T.E._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...O.N.E.N.O.T.E...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2042
                                                                                        Entropy (8bit):3.6384544785082986
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ye6J32pkPZMhuJkPGkxhupkPTx46ruG0VMmKum0VsxA64PZcd:ekpWy5hx5TxfvR4Od
                                                                                        MD5:C0D700E0DED855CEBC3C08A33F2C87F9
                                                                                        SHA1:5D5A3033D4643E93EF03A44BFC3973457F519EAE
                                                                                        SHA-256:05C2E7B47142F9B22701C25B6BC1206AD966C7B37182669B98CCBBB68753B336
                                                                                        SHA-512:045F0953F87B66D3A2E293E25A36A7633111A0B24B2A6BE536DD24F0480BE4A1FCBA2D12CD44F7FB27F916B614229E63424966B4C85FAE22ADC29E0ED48CDE4D
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.1.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.1.-.0.4.0.9.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".M.s.o.I.n.s.t.a.l.l.e.d.P.a.c.k.a.g.e.s.S.c.o.p.e.d.I.n.t.l._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.1.-.0.4.0.9.-.0.0.0.0.-.0.0.0.A.E.F.1.5.C.D.7.C.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):4860
                                                                                        Entropy (8bit):3.7979242773750306
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ye6Jy2pkPZMhuIkPGkxhuokPEvNhuPHtuhUkPTx46ruN0VMYpSVVKoXapSjMrPVR:elpWyqhxq0NlTxfkHP+rRBLBf4Od
                                                                                        MD5:2208597D2D7BB9FE0E73BF9257954DB7
                                                                                        SHA1:491602BB2509954794B0E1A7F39AFE99BFBBCAFC
                                                                                        SHA-256:26B81B23D40264FFDB5A6A2211745C4FEAFA8D9567383B65FBF3BB7AEDF7A172
                                                                                        SHA-512:9C9132129A2B7DC095CC8CBCECE8139C57DC0C1AA33094B6865A83AB5D20B0C94AFE15C23E9C8E21926610FDCEC49A5CA661DFB9A223F6DB392B22074357C283
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.2.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.S.e.q.u.e.n.c.e.d.D.a.t.a.>.........<.F.e.a.t.u.r.e.L.i.s.t.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".G.i.m.m.e._.O.n.D.e.m.a.n.d.D.a.t.a.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.2.-.0.4.0.9.-.0.0.0.0.-.0.E.3.2.E.9.F.6.E.5.5.8.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".M.s.o.I.n.s.t.a.l.l.e.d.P.a.c.k.a.g.e.s.S.c.o.p.e.d.I.n.t.l._.1.0.3.3.". .P.a.r.e.n.t.=.".".>.............<.C.o.m.p.o.n.e.n.t. .C.o.m.p.o.n.e.n.t.I.d.=.".{.9.0.1.6.0.0.0.0.-.0.0.E.2.-.0.4.0.9.-.0.0.0.0.-.0.0.0.A.E.F.1.5.C.D.7.C.}.".>.<./.C.o.m.p.o.n.e.n.t.>...........<./.F.e.a.t.u.r.e.>...........<.F.e.a.t.u.r.e. .F.e.a.t.u.r.e.I.d.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (303), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):113086
                                                                                        Entropy (8bit):3.843898084359919
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:+G8+kNIN9wQs3f9DI0W3KB7PBj3FK9zDQ8OOgC/nwWW8RauzZfxa1oVUt2KH1q2+:+nFpkYNLFIgC/nwWW8RaiJaa
                                                                                        MD5:F234679D9B786369ACB7C860987B9EE9
                                                                                        SHA1:13BD3F20385E0ACED0F8FF6BD6C6C3433DB2EE10
                                                                                        SHA-256:CD81D757CC74BCEE032162CB239700C681C5496ABF911C98B9832209133D911E
                                                                                        SHA-512:7D13C9907E096419D600366D36024BE8406C6CD2C61AAEFE9A31EA4B073B507C6543ACD94B04559550B4AF1A037A908F4A77AA9AD2486946239AE2B5950D52D6
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.A.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.6.D.B.1.9.2.1.F.-.8.B.4.0.-.4.4.0.6.-.A.1.8.B.-.E.9.0.6.D.B.E.E.F.0.C.9.}.". .Q.u.a.l.i.f.i.e.r.=.".1.0.3.3.\.9.5.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.B.C.5.5.5.1.F.A.-.8.4.2.0.-.4.0.3.D.-.9.9.D.7.-.1.E.A.C.1.9.1.1.6.9.E.A.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".O.u.t.l.o.o.k.M.A.P.I.2.I.n.t.l._.1.0.3.3.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.S.Y.S.T.E.M.\.M.S.M.A.P.I.\.1.0.3.3.\.M.S.M.A.P.I.3.2...D.L.L.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.6.D.B.1.9.2.1.F.-.8.B.4.0.-.4.4.0.6.-.A.1.8.B.-.E.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):28084
                                                                                        Entropy (8bit):3.838104990874595
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:IdtG4MoLSnYf6j1fTMs0E/0vcvZvIv8v8v6EWrJuWa4fT+IxYpXSYI+ZI9YUGvo:oG4sTH0E/R5TB8o
                                                                                        MD5:4A5AAEC6AE7DBD235AE896A05018F4CB
                                                                                        SHA1:7B5B3A5D53358E5A45807A476788C47CECB27A9C
                                                                                        SHA-256:BB913A75311ADDB5BBCED014CA051F5951D64B493CE984C51DFEC6FEDFF3CB53
                                                                                        SHA-512:C1656FFECAE3B48300682A7CB33C79CB8653DE67116AB77F70B66503C230D4C1376367293CFBDA97B466F3646022F92A2583F9A77443AFEE6CB0CA20888ED3AF
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.8.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".P.O.W.E.R.P.N.T...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...P.O.W.E.R.P.N.T...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".P.O.W.E.R.P.N.T.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".P.O.W.E.R.P.N.T._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...P.O.W.E.R.P.N.T...1.6...1.0.3.3.". .N.a.m.e.s.p.a.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):13334
                                                                                        Entropy (8bit):3.8369625010687636
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:eR7bUSB0QN80UShGuWQ1pWylhxFju7Qqxr3T6MNeDho/RTPyqmTxfyqiDpjWPnPa:qoh/UG4EjAWgCdqcu0JZGSp1y0+6JSjo
                                                                                        MD5:231FE5575CD45B44F6A92A6C5420E107
                                                                                        SHA1:5646C5092AA33EA54CB283FEE047FFFE4E233F4B
                                                                                        SHA-256:DF726C8681FFC5A21AAE4CAEC9714101D4F26130F53170940305701E803199FE
                                                                                        SHA-512:65F0CAA483E01F50130AB1088309E1B9DD0001BC44C6AF4DEBCD4F588CE8A169EE92E99FEA3AFEF3C55662183BFCD7603E008181EE6624FE3530A207B5FC5C43
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.9.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".M.S.P.U.B...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.P.U.B...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".M.S.P.U.B.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".M.S.P.U.B._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...M.S.P.U.B...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.c.r.i.p.t.i.o.n.=.".
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):820712
                                                                                        Entropy (8bit):3.9000979325651812
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:japelUeZVUSLQwQC7fNdPsSxkNIEdW//jj1w:jDDS
                                                                                        MD5:564A83AA474B75E16E45AB4EBD86BFBD
                                                                                        SHA1:CF48D4184D04AC0189582E0952AF4C0175BCF970
                                                                                        SHA-256:F48D9CF3E93B86452870D0E181432965AAEBEACDB5FF49AB5EFF34E30B8EE17A
                                                                                        SHA-512:615140F01CC2002618BADE46C6DF432F76AE15E2A1926658E088B5474CA89D5310DA3303C10286078123B21BA4C223780A9E93F6B94EF6327F9AD2B5F769F37F
                                                                                        Malicious:false
                                                                                        Preview:.~.....................................................................................{.9.0.1.6.0.0.0.0.-.0.0.0.F.-.0.0.0.0.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.L.i.s.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.}.". .Q.u.a.l.i.f.i.e.r.=.".A.c.e.". .C.o.m.p.o.n.e.n.t.I.d.=.".{.F.0.7.6.3.0.E.F.-.9.2.D.A.-.4.6.6.4.-.9.F.B.D.-.4.C.2.5.C.1.D.C.0.B.2.9.}.". .A.p.p.D.a.t.a.=.".". .F.e.a.t.u.r.e.=.".A.c.e.F.i.l.e.s.". .K.e.y.F.i.l.e.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S._.C.O.M.M.O.N.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.A.C.E.C.O.R.E...D.L.L.".>.<./.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.>.........<.P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t. .P.u.b.l.i.s.h.C.o.m.p.o.n.e.n.t.I.d.=.".{.5.8.1.2.C.5.7.1.-.5.3.F.0.-.4.4.6.7.-.B.E.F.A.-.0.A.4.F.4.7.A.9.4.3.7.C.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):81932
                                                                                        Entropy (8bit):3.843981248849716
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:8G4/K7un2P9KRX/H2rJ0/9AOY1Ba5iHl4ZzjGGQpEkKFvvo:8NX+d0/O8m
                                                                                        MD5:C7F28EA032C525B37127F7467B2FE7F9
                                                                                        SHA1:E2A23C95C6134BC36EDAB9336D521C4A13A91F7F
                                                                                        SHA-256:BB6F480F2D068130057BA83A693D4B7357BA7DB68DE1D9437EF42081ECFB44E7
                                                                                        SHA-512:2C5A0FDB504A969C52655A473595EC7ECC1D535791B5B823A77066367ECFC4FC2F5086491784A969ED89EB48305C1B607CF45934CAAB37180BA2C3507C52C1A5
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.P.a.c.k.a.g.e. .P.r.o.d.u.c.t.C.o.d.e.=.".{.9.0.1.6.0.0.0.0.-.0.0.1.B.-.0.4.0.9.-.0.0.0.0.-.0.0.0.0.0.0.0.F.F.1.C.E.}.". .P.l.a.t.f.o.r.m.=.".x.8.6.".>.......<.H.e.l.p.F.i.l.e.L.i.s.t.>.........<.H.e.l.p.F.i.l.e. .N.a.m.e.=.".W.I.N.W.O.R.D...H.X.S.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...W.I.N.W.O.R.D...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.I.D.=.".W.I.N.W.O.R.D.". .L.c.i.d.=.".1.0.3.3.".>.<./.H.e.l.p.F.i.l.e.>.......<./.H.e.l.p.F.i.l.e.L.i.s.t.>.......<.H.e.l.p.N.a.m.e.s.p.a.c.e.L.i.s.t.>.........<.H.e.l.p.N.a.m.e.s.p.a.c.e. .N.a.m.e.=.".W.I.N.W.O.R.D._.C.O.L...H.X.C.". .P.a.t.h.=.".%.C.S.I.D.L._.P.R.O.G.R.A.M._.F.I.L.E.S.%.\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.O.f.f.i.c.e.1.6.\.1.0.3.3.\.". .N.a.m.e.s.p.a.c.e.N.a.m.e.=.".M.S...W.I.N.W.O.R.D...1.6...1.0.3.3.". .N.a.m.e.s.p.a.c.e.D.e.s.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4008
                                                                                        Entropy (8bit):3.8001421902464103
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:5C4TsRoDbHonT90PWOkK3ignfl17dYholqTE/:8RoD7onxQ3hQo5/
                                                                                        MD5:4962CC105E1D6B0B011E7F6CB4BF8CDA
                                                                                        SHA1:D6DB835C44066CDD357071EE5BE2A37E93A9EA40
                                                                                        SHA-256:083C24879009BBFDF0CEC31286C9850ABEA26037C0525699FAF7D34E28E0D659
                                                                                        SHA-512:8979F3B7442DA5E88D5ECA83B481B061A6D2837545F27699ABFF9A27C61154716B294ECCB18D988EC9D4339493C3D471A6A3321C5C40A32D537D3FCA489B4035
                                                                                        Malicious:false
                                                                                        Preview:.~...........................................................................................l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>.......<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.........<.D.a.t.e.>.2.0.1.7.-.0.1.-.0.1.T.0.0.:.0.0.:.0.0.<./.D.a.t.e.>.........<.A.u.t.h.o.r.>.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.<./.A.u.t.h.o.r.>.........<.V.e.r.s.i.o.n.>.1.6...0...0.<./.V.e.r.s.i.o.n.>.........<.D.e.s.c.r.i.p.t.i.o.n.>.T.h.i.s. .t.a.s.k. .e.n.s.u.r.e.s. .t.h.a.t. .y.o.u.r. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .i.n.s.t.a.l.l.a.t.i.o.n. .c.a.n. .c.h.e.c.k. .f.o.r. .f.e.a.t.u.r.e. .u.p.d.a.t.e.s...<./.D.e.s.c.r.i.p.t.i.o.n.>.......<./.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.......<.T.r.i.g.g.e.r.s.>.........<.L.o.g.o.n.T.r.i.g.g.e.r.>...........<.E.x.e.c.u.t.i.o.n.T.i.m.e.L.i.m.i.t.>.P.T.3.0.M.<./.E.x.e.c.u.t.i.o.n.T.i.m.e.L.i.m.i.t.>...........<.E.n.a.b.l.e.d.>.t.r.u.e.<./.E.n.a.b.l.e.d.>.....
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6696
                                                                                        Entropy (8bit):3.6213979723377263
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:gbS96WbG96WbH96Wb796WbP96Wb896zQ3hQ9z/:gblWbZWbUWbIWb8WbPs3hU/
                                                                                        MD5:271A895E3F9D2AED599691E16227A056
                                                                                        SHA1:E3FAE013C836C3499457292AADD6CDFDA51AC2FB
                                                                                        SHA-256:B5F46D145DB6950F60689BC4F95DC3CCFB5D9F6273FD98A1836A8F29EF196DE7
                                                                                        SHA-512:33587D3BC0D41CCADD5E6B7BA20EE0A9836B7440F3EE0D5E7C496850AF1988E136242244BB83A1CE8C2D7AADDB4514E6272DB2626C7D8F6BBDCF43C0B7EBC5B7
                                                                                        Malicious:false
                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.T.a.s.k. .v.e.r.s.i.o.n.=.".1...3.". .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.n.d.o.w.s./.2.0.0.4./.0.2./.m.i.t./.t.a.s.k.".>.......<.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.........<.D.a.t.e.>.2.0.1.7.-.0.1.-.0.1.T.0.0.:.0.0.:.0.0.<./.D.a.t.e.>.........<.A.u.t.h.o.r.>.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.<./.A.u.t.h.o.r.>.........<.V.e.r.s.i.o.n.>.1.6...0...0.<./.V.e.r.s.i.o.n.>.........<.D.e.s.c.r.i.p.t.i.o.n.>.T.h.i.s. .t.a.s.k. .e.n.s.u.r.e.s. .t.h.a.t. .y.o.u.r. .M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .i.n.s.t.a.l.l.a.t.i.o.n. .c.a.n. .c.h.e.c.k. .f.o.r. .f.e.a.t.u.r.e. .u.p.d.a.t.e.s...<./.D.e.s.c.r.i.p.t.i.o.n.>.......<./.R.e.g.i.s.t.r.a.t.i.o.n.I.n.f.o.>.......<.T.r.i.g.g.e.r.s.>.........<.C.a.l.e.n.d.a.r.T.r.i.g.g.e.r.>...........<.S.t.a.r.t.B.o.u.n.d.a.r.y.>.2.0.1.7.-.0.1.-.0.1.T.0.2.:.1.0.:.0.0.<./.S.t.a.r.t.B.o.u.n.d.a.r.y.>...........<.E.x.e.c.u.t.i.o.n.T.i.m.e.L.i.m.i.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):4432104
                                                                                        Entropy (8bit):6.572721966307383
                                                                                        Encrypted:false
                                                                                        SSDEEP:98304:hlkkCqyDEY7+o3OBvfGVY+40yajyS+9s/pLU:XkkCqaE68eV+0y8E6LU
                                                                                        MD5:FA654770AB553D8C8481999225E8A943
                                                                                        SHA1:8E251336972FEE36DBCF7043E8C8A869CAF22B9B
                                                                                        SHA-256:54B72143508EC2C066AE8D16E9523C10C0B77EB7A8A3256C1FF7DD18A0B9D6FA
                                                                                        SHA-512:ECCA9AF65833A25E3D6477BC2EE11FABD09295128AEB12DC28DCF4846585FE80F191DF0D4FA72815EF176703000001DBC873448B1F17DB0BF9DE78B07812F61B
                                                                                        Malicious:true
                                                                                        Preview:................8.................................................:..4.M.8..M............................................:V@.[8..[8..[8.{);..[8.{)=..[8..!<..[8..!;..[8..!=..[8.\.U..[8.\.E..[8.{)<..[8.{)>..[8.{)9..[8..[9..X8..!=..[8..!1.0^8..!...[8..[...[8..!:..[8.Rich.[8.................PE..L......e..........".... ..*..Z........%......`+...@...........................C.......C...@..................................=......p?..............RC..N....?.....<.=.8...................P.:..... .+.@.............+......j=......................text.....*.......*................. ..`.rdata........+.......*.............@..@.data.........=.......=.............@....rsrc........p?......F?.............@..@.reloc........?......R?.............@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):10
                                                                                        Entropy (8bit):2.4464393446710155
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:MLC9:MA
                                                                                        MD5:CA4A35E5DBD725EFBD7C480B06D9CDD9
                                                                                        SHA1:109FCC44DB1827434FE7207F4BBA42CFB1A47AEE
                                                                                        SHA-256:D57DD400B6DDDC0EFDE818FC2314C0C281531AC80A2016BA3C02BBF8855B8D96
                                                                                        SHA-512:97A7CD722BD84D96134801F6202460590BECF8CC252FE29285BA237587AFBE589911BD622B8537FF6EF8A9F5584CE9BF76E28CCE8CD8340C9404A95876C93B25
                                                                                        Malicious:false
                                                                                        Preview:10.0.19045
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:exported SGML document, ISO-8859 text, with very long lines (12597), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):12975
                                                                                        Entropy (8bit):5.729328284037596
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:TrsqNIrMpQwNK53LZC7UBIYmt1/u/fSy51mcxilLKjNIstNpAi:TrsOpXNKNZJBIYmt/y5me5n
                                                                                        MD5:DE0E162146A9241D14D53F9961E87B8E
                                                                                        SHA1:FB6B161FD1910A70AFC747727DD945718562FCED
                                                                                        SHA-256:2CA6ED0418D759166B29F6E5B075E26776B28FA12BF8F462A31E71EF1D672B38
                                                                                        SHA-512:5E3CA43020A6D5BD4B0642CBAC0C42FD17ED3959D434DC87383C22B61CC7B7BA213A0101B3143D80B7071BDBAB4CC10B1B852A23ED7C4C29C6EBA835C0355C1B
                                                                                        Malicious:false
                                                                                        Preview:...........................................................................................................xmlns:cfg="http://schemas.microsoft.com/Passport/PPCRL"> .. When a certificate is rev'd, a line like the following should be .. added to the cfg:Settings section:.. <cfg:Certificate expired="true">SLCA_BACKUP.CER</cfg:Certificate>.. --><cfg:Settings><cfg:DeviceDNSSuffix>.devicedns.live.com</cfg:DeviceDNSSuffix><cfg:ResolveTimeout>0</cfg:ResolveTimeout><cfg:ConnectTimeout>10000</cfg:ConnectTimeout><cfg:SendTimeout>30000</cfg:SendTimeout><cfg:ReceiveTimeout>30000</cfg:ReceiveTimeout><cfg:MinMinutesBetweenMetaConfigCheck>1440</cfg:MinMinutesBetweenMetaConfigCheck><cfg:ConfigServerSslURI>https://go.microsoft.com/fwlink/?LinkId=859523</cfg:ConfigServerSslURI><cfg:DIDCOMMetaData><cfg:DIDWithAuth>1</cfg:DIDWithAuth><cfg:AssocPDIDToLDID>1</cfg:AssocPDIDToLDID><cfg:Protocol><cfg:CLSID>{1C109E4C-2F30-4EA3-A57A-A290877A2303}</cfg:CLSID><cfg:DATA><![C
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines (8149), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):14241
                                                                                        Entropy (8bit):5.596258647924535
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Tu8vk5/2HBw1tY3LZC7U/IwKZ1bSvHSm5128Z1gKmoj1vBQIpf+1PXbFl7Or5Qw/:Tu8+2xZJ/IwKZzm51j9f+NKFX
                                                                                        MD5:C1F13D518877165853C8BAB4C6D4AB7E
                                                                                        SHA1:713B795BA19C608A91A21F090D2CA99E9CF123B9
                                                                                        SHA-256:646532E04547215E5FD1ACFF3FBC458654F386C88F46603B3B6B7F630A427B13
                                                                                        SHA-512:08530D02F32968D2DE683184C3BDD3AFF8B02BABB10CDE568AFF2A7F49220F3815ADB33C4ED5F7BB4CCC52623106556FF60DAEFE0E6912495A3B30B78B40E6A6
                                                                                        Malicious:false
                                                                                        Preview:<?xml version="1.0" encoding="us-ascii"?><Signature xmlns="http://www.w3.org/2000/09/xmldsig#"><cfg:Configuration version="1.1" xmlns:cfg="http://schemas.microsoft.com/Passport/PPCRL"> .. When a certificate is rev'd, a line like the following should be .. added to the cfg:Settings section:.. <cfg:Certificate expired="true">SLCA_BACKUP.CER</cfg:Certificate>.. --><cfg:Settings><cfg:DeviceDNSSuffix>.devicedns.live.com</cfg:DeviceDNSSuffix><cfg:ResolveTimeout>120000</cfg:ResolveTimeout><cfg:ConnectTimeout>60000</cfg:ConnectTimeout><cfg:SendTimeout>30000</cfg:SendTimeout><cfg:ReceiveTimeout>30000</cfg:ReceiveTimeout><cfg:MinMinutesBetweenMetaConfigCheck>1440</cfg:MinMinutesBetweenMetaConfigCheck><cfg:ConfigServerSslURI>https://go.microsoft.com/fwlink/?LinkId=859524</cfg:ConfigServerSslURI><cfg:DIDCOMMetaData><cfg:DIDWithAuth>1</cfg:DIDWithAuth><cfg:AssocPDIDToLDID>1</cfg:AssocPDIDToLDID><cfg:Protocol><cfg:CLSID>{1C109E4C-2F30-4EA3-A57A-A290877A2303}</cfg:CLSID><cfg:DATA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):602168
                                                                                        Entropy (8bit):0.37866942729750286
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Auea40TugkKyauaoIO6AaiMGmWIeQ6wO3eTiwmzWzsAWyk2QgK:AuMnqGKK
                                                                                        MD5:BA59E679D1B2CC2E841F0D061DD3E499
                                                                                        SHA1:A84456282C36950CBB49D7CA020ECCC845872589
                                                                                        SHA-256:FD748E3DD00E9129838B7A8B94877873E03BF3D6AAE5AB57CDDC6DCE0129D71E
                                                                                        SHA-512:AC679BF22E13BBF8584C767F0FF32FE18B1C5A0C3FE3FA8ADD3CF1F039AEBCD0070D99927D846E4EF33B69FF0529F593F4E02406DAB9901A64B4807643DF6614
                                                                                        Malicious:false
                                                                                        Preview:.................@...@...............................ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6053
                                                                                        Entropy (8bit):7.665680927703169
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:8hppppppppppppYgPTcHPzAia33mWn41j35kqbV+xkdqA3T0VczHZMKUz4k7Gcyr:8hpppppppppppp1PoHc33hn4rbV1dqAF
                                                                                        MD5:A5ECCDA6C997EB942EEA77DBD6EE223B
                                                                                        SHA1:A80A1A3D7A5231074171F9641E3D2ADFAA505ADD
                                                                                        SHA-256:9942E5959C84BFBBBAC83025153119500BB842F843E978BD87DA35AD7628D6CE
                                                                                        SHA-512:98A475495A3A812EF84EF5916D457A936B5DD2593577B30BBCD374498E54BE54E71E3272FCB3DEC1A99258A685FB654EC70F3356335562FF741BB8483D52B382
                                                                                        Malicious:false
                                                                                        Preview:.................@...@.......8..............R].|..........m].....`KV*...1D.0...1.......Y....P....l..F...1A2uN.3...yinSg.OSu+(&..9..>._....?6.P.?t8...@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I......O7'''..~.................._.....w.}......qCoA#.<{........;::......\.o..a........_(.%.@8..\B....4.f. .y..i.&.....p.....OCo...2CL.....C8...W../..r.|k..7I.&.?.........@.S.7.....'Ov.I...7.n.....$.)/.....q.......;..B.L.RV..{. .:.H9........W%...w.q.*.........0."G)..v.R..d..K.:.=z....>:].M%..e.........4.9......lY..&..I.......Qrt....f..$....y...lri#.d2.t~.]#..)?.....n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):2392
                                                                                        Entropy (8bit):7.630459538082111
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:dy1lbYOv9CsY/V5lt7TGe9GaeEsTTRori9B:dqlbZ9CsYN5lt7Se9CEcTRGq
                                                                                        MD5:00974AAB6B9832933E8AC609E50E5DCE
                                                                                        SHA1:6FA57587C15D3DE9C9ACE6DA93AB80830BD87771
                                                                                        SHA-256:7E9997F40D13B32C724CA4ECEF283F377CE9965D31534167994E654D6E6623B6
                                                                                        SHA-512:C104286C58629920FA51B5F764C409B87CE9CBFF3EA33D634CFA5D7804294A345C5E4150780F84D85C8A7A0AEA7D6089EB4F31494096A4C5E9982364F9AD2E47
                                                                                        Malicious:false
                                                                                        Preview:.PNG........IHDR.............R.l.....pHYs...........~.....IDATx..-p.K...~u..4X.A..4.....U..*.b...4.A..6...`.W.f..dw...~..*UT..t......NOO.k.L........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k...A........k.......,.._.6.}kNNN.....<..o7.]kn.5..;w*~;......._......5.y..w.............O.F?.6.iH....~.g.....U4.. ..@.9P........e...=z..wo-.......o....`...|.z...QVgooom..4..wvv..u..:......w...n....L.._....cB..0..d.....B.....*.A.....B.#E[F$... A......fsss..o...?~..=......g... ...tm...........H...3P....t....j......Q9>|......~_.x...(... ....={..=V...R(....R.S`5.....S._.....J.z.....U...&...P.{||.....B....y.3...:.U.`..Ao....Zt...5.Q..p.e[..G.O..!....N.....\BY...9..YQYT..L..@..dz....A..U&.m.|.......,.I....E.PTG7.`...D...e...,*..8..Qu.3.`...ED.k.d.....0&j...K.MU..1.....c.......e'..@....,.IJAe..V......U...F.....h..........<.=......@...2......J\K......`._.(...... @. .
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):441
                                                                                        Entropy (8bit):7.290861362566905
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:iVY1zXtMHYLlSRgbJUz7dOpBHwvtURRH7OHTlHj9:6AzXt7S21UlYBytUkD
                                                                                        MD5:A6A77117D38467144BF5EEFB7C9AFCA5
                                                                                        SHA1:C1D007F10D7C0DA75571F44ADB2F3A4E3C71E0B3
                                                                                        SHA-256:41E2F32D35062A4245F37031FE225E46E4D9D0AB11F9EE9D7098A3608CAA6BB7
                                                                                        SHA-512:9BFAF97B0009720613FA2F986EB4F1411235BC9B4E65127814F6AC68D02523B3E38F310181CAF5EECA25FF785905C28C2D4D9764EFD777C99DBD4B1E7408040C
                                                                                        Malicious:false
                                                                                        Preview:..............................t...............R].|..........m.!.....;.B#A6.....h~...A. .#...%..A.or......!)8...Y.v=....&.z.7....`..._._X....z..X.EQ....:.ZD .\.4.#...:...|....n.8.eY.%BK@Y..4..q.n..*RU..aHI...h...q.{r.g.!G.b.(3...f..8W.m.<....b.....6s8.......m...3..2...Li.*;.N'E...u]+.<..........=w.P..*3n.y.Z<.[~....}...X.x.39..h...r,*..R."..5.o.0.q.syU?...<`......H ..)G.%.....~...Vy.$X.._0....#... ...6..#`......IEND.B`.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):525
                                                                                        Entropy (8bit):7.528766111389485
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:X58sHXrQwXWLGwiaUlg1wwWl/wdX2NWWFMmJa9mM:GsHbnWuaFBsOX2IvmAv
                                                                                        MD5:9C6D2D72FDA251CF5FABCF9C01D8E6EC
                                                                                        SHA1:F7100669547C0CFC648C59F5B21C5706BB2DD8EF
                                                                                        SHA-256:B5BA6E56B4855521BE45729C48C66B02DA580C6E356D2CC83EBCDA8E077D946C
                                                                                        SHA-512:93D83DABDDBBE276860C8B4151C2B25A3AF5952E058AC50B3BA72DE7BDEE842F8B2887308C79F2AD040EB9C4B98C8FC170C0AB9F417B3A38BD6E28436F8E6F6D
                                                                                        Malicious:false
                                                                                        Preview:............................~8..............R].|...?......m./...Gw....i..3..A..p..M.I.M...H..>..C.jq.o.C{.e=.p.......#...;....y@.<.U../....+.EA.....b..(.h>...o.u......?/.K...1.j....t....%{k2..u.4...~.6X..P..u.n.[....(p..c.{}.....9...=.....y<@..4$lb..K......V..p.W.....%l...W[.....6I.~........V.x.^s;A.N.+.j..k.C..V.I" h...$IL...`UU...Q;Q.a...}.M.SZ.V.g...G..v;.A.'.....f.p.....$..\....C..bT..a.>..6..m.g^U.39.b."t..Ke..gp.u&;..K)r....[...._.......kE..]....u6.....Vy@.<.U..$".....c........IEND.B`.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):617
                                                                                        Entropy (8bit):7.535938611747898
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:xUARn8gR6L9qejqqPfAkqK3iTY4sPLvq3Hl5krukvqe2+v:xUAR8gEqjufnJ0Evq3BkvJv
                                                                                        MD5:D0193E0121981B112BACEB8F2936F2B5
                                                                                        SHA1:DCF125319FB5E1C0EA9DD318C0D4A4A347AD6796
                                                                                        SHA-256:85A3601E428706B19BA2067D793A8F8368FF3B96D7973D7F0445BA147B0E5464
                                                                                        SHA-512:09AEFA6E13608E97CD94305B05DA6702A876D4BEC99335B43C84C896667299124F358A9793229EB55E63A8C0822280E74661F2B5CD7C10F642F1E2C509FE0866
                                                                                        Malicious:false
                                                                                        Preview:............................y................R].|..........m./3..]w..I...J..V.....,+...+oM9sN.Kxym..._.f^;{].;..O./].w....O.^..7@ ....o......F.....L..,....bQ..T*........(.~_...M.|>/.v[...km. .^.'..6.F.......z.Z.t:.......0!0.....Z...6..l...V..G...........3..|..`.LF...]{..6.....@.?....+.".....=..x..-z.P.`67...>.....@.T.~1..n.6.........f<..5....|...i ...t:..#....D.-..b.8....$..%.c.[d_,.(..G..#.K..6VBN.*0..e2....o.9N..M,......j5i6..W.+..rh.h...s..h4.....V.*...3.2IZ[..).l../g..gh4.3..x...m\..>.R<..N..Qr.P...8.U.9....q.|..y.K.0[.......pYY.I........o......F ....o..^!".(....{.V....IEND.B`.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):602168
                                                                                        Entropy (8bit):0.37866942729750286
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Auea40TugkKyauaoIO6AaiMGmWIeQ6wO3eTiwmzWzsAWyk2QgK:AuMnqGKK
                                                                                        MD5:BA59E679D1B2CC2E841F0D061DD3E499
                                                                                        SHA1:A84456282C36950CBB49D7CA020ECCC845872589
                                                                                        SHA-256:FD748E3DD00E9129838B7A8B94877873E03BF3D6AAE5AB57CDDC6DCE0129D71E
                                                                                        SHA-512:AC679BF22E13BBF8584C767F0FF32FE18B1C5A0C3FE3FA8ADD3CF1F039AEBCD0070D99927D846E4EF33B69FF0529F593F4E02406DAB9901A64B4807643DF6614
                                                                                        Malicious:false
                                                                                        Preview:.................@...@...............................ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):6053
                                                                                        Entropy (8bit):7.665680927703169
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:8hppppppppppppYgPTcHPzAia33mWn41j35kqbV+xkdqA3T0VczHZMKUz4k7Gcyr:8hpppppppppppp1PoHc33hn4rbV1dqAF
                                                                                        MD5:A5ECCDA6C997EB942EEA77DBD6EE223B
                                                                                        SHA1:A80A1A3D7A5231074171F9641E3D2ADFAA505ADD
                                                                                        SHA-256:9942E5959C84BFBBBAC83025153119500BB842F843E978BD87DA35AD7628D6CE
                                                                                        SHA-512:98A475495A3A812EF84EF5916D457A936B5DD2593577B30BBCD374498E54BE54E71E3272FCB3DEC1A99258A685FB654EC70F3356335562FF741BB8483D52B382
                                                                                        Malicious:false
                                                                                        Preview:.................@...@.......8..............R].|..........m].....`KV*...1D.0...1.......Y....P....l..F...1A2uN.3...yinSg.OSu+(&..9..>._....?6.P.?t8...@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I..... .%.@.J....$..(I..P....$..@I......O7'''..~.................._.....w.}......qCoA#.<{........;::......\.o..a........_(.%.@8..\B....4.f. .y..i.&.....p.....OCo...2CL.....C8...W../..r.|k..7I.&.?.........@.S.7.....'Ov.I...7.n.....$.)/.....q.......;..B.L.RV..{. .:.H9........W%...w.q.*.........0."G)..v.R..d..K.:.=z....>:].M%..e.........4.9......lY..&..I.......Qrt....f..$....y...lri#.d2.t~.]#..)?.....n.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):18206960
                                                                                        Entropy (8bit):6.397482588094879
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:wBwkYFdAEYEaR7FvXpmfpZDL6L/IUXtA1Q7VfKBiTCAQrIcwSysPMBz/S:wiZyv8v6zIUXtnoJc+
                                                                                        MD5:5945F405A1422120994C680B8AE94751
                                                                                        SHA1:58BD46E452ACF326975748D9ADC4971182B0D81D
                                                                                        SHA-256:6EEBDB4DE85C15B36DC709FF7FE9177E55814D8EEDBA65BC720E2B4231CABD5F
                                                                                        SHA-512:7E691A2783173EB5BAA1D795335646D7B89A79D9CFC505D9AAA7DD9916C2B512D229D00B9E6AE90B41DB17978F1287D13973A75A57917C35B3992FB899CB6EBD
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................m.....o............................[........c.....m..........Rich....................PE..d................." ...$....P\.....p.S........Z.............................0...........`A........................................P ......L"..d...............\]...@................p.......................(.......@...........8................................text...l......................... ..`.rdata...t@......@................@..@.data...p-...`...@...`..............@....pdata..\].......`..................@..@.rsrc...............................@..@.reloc.............................@..B................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):18690416
                                                                                        Entropy (8bit):6.403314525388105
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:/2m0ImFIEjZLGhwP1B6GgImqWFiA26hF/dtPSoLBFYs03kGHpOwrZo4Bs:BsTP1BksWwA2a3PhoXs
                                                                                        MD5:4C4EC2CF24A50A55544430BED08E6858
                                                                                        SHA1:597CACED9F0F0030342498D325EFFF66DC716236
                                                                                        SHA-256:C1EE50DC366B63532B629D22B73547672B719924C77A3D55DCEE17CB1DF24634
                                                                                        SHA-512:D1F72A2DF50D13138587B8A228C2DDC571239AF044FA39B8EA41A323BEA7B7AF65457C85C495DE549174C8D12D9F9DE6824812C45090C3EB42E7ADA177326E32
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.;@a.U.a.U.a.U.2.T.j.U.a.T...U.2..`.U.2.Q.!.U.2.P.c.U.2.V.L.U.2.U.`.U.Fi+.`.U.2.\.A.U.2..`.U.2.W.`.U.Richa.U.........PE..d...CM............" ...$.0...P_.....p.Q........Z.....................................o....`A....................................................x.......@+......H.......p...............p...................0V..(....T..@...........XV..H............................text............0.................. ..`.rdata....A..@....B..@..............@..@.data...@....@.......@..............@....pdata..H...........................@..@.rsrc...@+.......0..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):18690416
                                                                                        Entropy (8bit):6.403314525388105
                                                                                        Encrypted:false
                                                                                        SSDEEP:196608:/2m0ImFIEjZLGhwP1B6GgImqWFiA26hF/dtPSoLBFYs03kGHpOwrZo4Bs:BsTP1BksWwA2a3PhoXs
                                                                                        MD5:4C4EC2CF24A50A55544430BED08E6858
                                                                                        SHA1:597CACED9F0F0030342498D325EFFF66DC716236
                                                                                        SHA-256:C1EE50DC366B63532B629D22B73547672B719924C77A3D55DCEE17CB1DF24634
                                                                                        SHA-512:D1F72A2DF50D13138587B8A228C2DDC571239AF044FA39B8EA41A323BEA7B7AF65457C85C495DE549174C8D12D9F9DE6824812C45090C3EB42E7ADA177326E32
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%.;@a.U.a.U.a.U.2.T.j.U.a.T...U.2..`.U.2.Q.!.U.2.P.c.U.2.V.L.U.2.U.`.U.Fi+.`.U.2.\.A.U.2..`.U.2.W.`.U.Richa.U.........PE..d...CM............" ...$.0...P_.....p.Q........Z.....................................o....`A....................................................x.......@+......H.......p...............p...................0V..(....T..@...........XV..H............................text............0.................. ..`.rdata....A..@....B..@..............@..@.data...@....@.......@..............@....pdata..H...........................@..@.rsrc...@+.......0..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):460184
                                                                                        Entropy (8bit):6.309953157787131
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:9D6LH18t6x1hjaNHBlfBVDZS82JninSFV7:9D6LOwxyNHBVEHRiSFV7
                                                                                        MD5:0C59AC29960F6262A2FEB6CDF58679FF
                                                                                        SHA1:5920A17219C24FFEAC70B42B63628B082531408B
                                                                                        SHA-256:A061CF8A481580FA320DD18F00082DD7B8E5A2251988AAE4937B7F60B0259675
                                                                                        SHA-512:B9B3010A06FDACEF56E65DB714706814BCB44703753CD83656B4EDB73D90B0B14CB1F27148357E37FE22DDA8235EB3CA6E8DD8C6A28DFC98C3571EAA17D641FC
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............y...y...y....B..y......y......y.....!y......y...y..fx.....y......y......y..Rich.y..................PE..d...!.0s.........."....$.....P......`Q.........@....................................r.....`.......... ...................................................#.......:.......%......,....v..p...................P...(.......@...........x...H............................text.............................. ..`.rdata..b{..........................@..@.data...pD...0...0...0..............@....pdata...:.......@...`..............@..@.rsrc....#.......0..................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):456080
                                                                                        Entropy (8bit):6.201588060843294
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:rLDnqsdiJ0jCXr9OWK1nU8FXtdh3jtV8boh7dtoCF:rqsUJ0jCX5O/1nU8F9dZtV8boeA
                                                                                        MD5:9238B2A7B44331C6648A0041198A6B37
                                                                                        SHA1:08281F84AC8F972C783CDF9BD18DC8D2B0996247
                                                                                        SHA-256:F22FFC3F39F7584DBD5518384337784C83B0573F0009BA10927FE00DE4D74C99
                                                                                        SHA-512:931E2232F5976ADA4A722314C552BA97F25CD03F977D30DFD6519D4B6E49E82DFB67F677398842520146B8A80AEAC2DFCBE53B7A686E7AD4EB2F79A2C8AC076D
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t{..0.x.0.x.0.x.9b.4.x.cey...x.0.y...x.ce|...x.ce}...x.ce{.&.x.cex.1.x.ceq...x.ce..1.x.cez.1.x.Rich0.x.........PE..d... .^r.........." ...$.p...p............................................................`A............................................p... ........... ........8.......%...... ...|...p...................p...(...0...@...............P............................text...Lf.......p.................. ..`.rdata..l...........................@..@.data....L...@...0...@..............@....pdata...8.......@...p..............@..@.rsrc... ...........................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):210304
                                                                                        Entropy (8bit):5.2317938120318885
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:GmiTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jVLVVOVVUVZVVVVVjVVJj:cD
                                                                                        MD5:CED6572E632B409A0EECE7572C00E713
                                                                                        SHA1:A007E19BD73DB47B908C2A35E5E827699908F41A
                                                                                        SHA-256:34D84731E6F93B5174EAC167F661574D035604EFD528E98B793C20F59DDE1396
                                                                                        SHA-512:53BF3FBF0504A76946592267804E1F5C7E870280B94EEDEABCA1AC0F27AF89C7AD42D4EFB4F0187931970876F35F4F3EFC8FEDEFFAFD1514B796D101117192CE
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..d................." ...$.............................................................)....`.......................................................... ...................%..............T............................................................................rdata..............................@..@.rsrc........ ....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1385856
                                                                                        Entropy (8bit):6.330894226557303
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:F6atgdqW/Arpuk+JqPGhGbzlayZMX3IdP2LZP82qoY8i4mVSIpXc+lwotT:Dad3/Ark7dhIl8sP2LZP82qv8mSilHT
                                                                                        MD5:0B66181F4DEBFA0A28E1D827851EF067
                                                                                        SHA1:CA80572722404D61D6A211488F843D31FE918F1E
                                                                                        SHA-256:A32E8F2FCCA548A7813BC021D19F276250B214B007E7AAC14D80F67A874D6CBD
                                                                                        SHA-512:9DF526A808BAC319D4FD761731443C5D47A5BD48D16C9194E2CFC2BFE3D5967FDBB38E4EB5332E72132A5D8AF324D3F16EAEAD3CBA252AD9AC0071AEF101FA13
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.............L...........S...L...5...L......L.......L.......L.......L.......L.......Rich....................PE..d...7.UL.........." ...$............ ..........f..........................................`A........................................ .......,........P..(.......\9.......%...`..T6...\..p.......................(.......@...........8...(............................text...B........................... ..`.rdata....... ....... ..............@..@.data....M..........................@....pdata..\9.......@...p..............@..@.rsrc...(....P......................@..@.reloc..T6...`...@..................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1234320
                                                                                        Entropy (8bit):6.198556467540036
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:5iZG6MOMqCoWYELeoWdS6x7S7cB+8umBceQGrbpC:QAOZCnYELeoaSABVceQGA
                                                                                        MD5:56613A0BBC9F70F4D32A25462B1956CF
                                                                                        SHA1:327E9EB656A8A7E0AC753C91A2F61E9983BF2A21
                                                                                        SHA-256:8C4D063F6F6F246FCAE7937C37539E37D3D04CB24C712D8C7651803694C2EB99
                                                                                        SHA-512:B0AE462CB420E31D95405FADB9476CAFCD4DC05C89B35BDF02213092AEB20B8597E540701C6C3FC7EB87704F24710186BED7AD8107D2A8532E243175EF3BED01
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......f.).".G.".G.".G.q.F.,.G.q.C.1.G.+...5.G.".F...G.q.B...G.q.D...G.q.G.#.G.q.N.'.G..)9.&.G.q...#.G.q.E.#.G.Rich".G.........PE..d....V..........." ...$.p...@......0:.........[.....................................3....`A........................................@.......0...T.......(...............%......l#.. ...p....................b..(.......@...........@b......l........................text...|i.......p.................. ..`.rdata..0...........................@..@.data...P....0.......0..............@....pdata.............................@..@.didat.......p.......`..............@....rsrc...(............p..............@..@.reloc..l#.......0..................@..B................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1596304
                                                                                        Entropy (8bit):6.305733837791744
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:mIJ7Z1jyzcKSmKsvwMZJ1XBsn/gu2bRC6dulyyn2WdXM6cWlA:1Z1tKTwMZJ1XBsn/UC6dugWq
                                                                                        MD5:4DBD7A0D3DF01128C9966DE2072EFAC5
                                                                                        SHA1:AA534617519ACD7B1FE3D510EACA3B59E14CEB63
                                                                                        SHA-256:04AA184A37C0C30DB3EBE16626364414E836C240FA2AC059E04407037E9B080F
                                                                                        SHA-512:9763EA81EF4CA838223A1F3B06067A58500ED6FDE146E08826DB56A548848B60BCFE97C791D5081A1832BD4F319143C075B944405206F472E8180486CB48FA50
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........M...,...,...,...T[..,...S...,...S...-...S...,...S...,...,.......S..+,......,...S7..,...S...,..Rich.,..........................PE..d...4..L.........."....$.@.....................@.............................0....................... ......................................X........@...................[...........%..p...................8...(.......@...........`...x...@...@....................text....<.......@.................. ..`.rdata..t....P.......P..............@..@.data............p..................@....pdata...............`..............@..@.didat..`....0......................@....rsrc........@......................@..@.reloc........... ..................@..B........................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):361864
                                                                                        Entropy (8bit):6.099161617391427
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:i+oBJnlwMB8GisIQkirgh+KYDwV/gcFftXOduL00cZO+:iNBJnlwMMkSgfZO+
                                                                                        MD5:0667BD1489175AB11C584189CFB9828D
                                                                                        SHA1:6AAAB2F2BD5EB9B93FAA9F767E73389CB4595788
                                                                                        SHA-256:6628978671BD0BA16DA626B8F2DE19BC79FDD081E0E62FC89145214948EAE3A3
                                                                                        SHA-512:109A8C8FB8A3C59F1BE7293BF11A97DD81C26F7B20602793D4B4E3F57E1D9C8E3788D40589ECF5D041FF01E4730174355D3E7F03E6E512BA229310A250047BD8
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................H.............................$..........Rich...........PE..d................." ...$.......................f.............................p......?Q....`A.........................................................P..8........-...`...%...`..$....$..p...................0...(.......@...........X................................text............................... ..`.rdata..t........ ..................@..@.data....#....... ..................@....pdata...-.......0..................@..@.didat..`....@.......0..............@....rsrc...8....P.......@..............@..@.reloc..$....`.......P..............@..B........................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):183160
                                                                                        Entropy (8bit):5.396048640578906
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:Ydebz4sFtCsHjgU7HOg6KTe/+EypudsD22QnSUEht:2Uz4mtx0SA+EySaQKX
                                                                                        MD5:565CBD0F73129A45E8CBBEA77143AA6A
                                                                                        SHA1:703E7BCB40EB1E205C9304FAE8963D741745E774
                                                                                        SHA-256:BC57C6255AAAA80EC69D01FC71713B48070B6FFFC6C9D6E0EFE9490EF0319512
                                                                                        SHA-512:B1752A763F534FB4FE86A5D6C7513A8D28AA5B5004EB39B3660D928A7F00497888E308D4E330CDB2066C08544A5EB484B9B9106A96F8EC5B3EF4903B43B00ED4
                                                                                        Malicious:true
                                                                                        Preview:................8...........................................h.....:..4.M.8..M...........................................W@...!.Q.!.Q.!.Q@^.P.!.Q@^.P.!.Q.YFQ.!.Q@^.P!!.Q@^.P.!.Q.!.Qf .Q@^.PS!.Q@^*Q.!.Q@^.P.!.QRich.!.Q........PE..d....B..........."....$. ...p......` .........@.....................................`............... ..................................................0...............x+......d...0^..p...................@7..(....0..@...........h7..p............................text...L........ .................. ..`.rdata...h...0...p...0..............@..@.data...............................@....pdata........... ..................@..@.rsrc...0...........................@..@.reloc..d...........................@..B........................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):185736
                                                                                        Entropy (8bit):5.7729372364670315
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:lRsBb0sPz8NRvTnk4hM/p+DhE9qUx5Zu1aa3Slmsa:AIsPL4hM/gOErYoSo
                                                                                        MD5:B9E4FF1DADACCDEE44E51EAC5F5735DC
                                                                                        SHA1:771F4C2A798A527D3F7F50B7EAE49BACF8EF0661
                                                                                        SHA-256:8CE7509BB960799DEB28ADDF1BE6B8DC15347994510B0B60C944C32CA74687D1
                                                                                        SHA-512:DDDCD9C1F4D2F38AE31CE499E6E7E8CCB057887F09BE491DCFFB5CF17A3FB12DD1336A31B475CE39E2C9B84FC8C3B26448F3BD016227A2831E1B6E5FE7329331
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w..........................................................................................Rich....................PE..d................." ...$............................................................d.....`A............................................................0....@...........%..........@...p.......................(...@...@............................................text...B........................... ..`.rdata...i.......p..................@..@.data........ ....... ..............@....pdata.......@... ...0..............@..@.detourcp!...`...0...P..............@..@.detourd............................@....rsrc...0...........................@..@.reloc..............................@..B........................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):112016
                                                                                        Entropy (8bit):5.26245562174809
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:oHEymAGj3f9rlLiHgTHMl7g18NNQpvVPmzQI:+Eym/lLcgTHym8fevV+H
                                                                                        MD5:ABEC4721C04B4AE72972CBA87139CC8A
                                                                                        SHA1:864EC7D9E6FF628AA975681AF5A3EE2DE7C785D0
                                                                                        SHA-256:2FF046EC9CED1ADAD07C93FD3F6CA52E7ED0FD8945C74524DE71DA3451569496
                                                                                        SHA-512:9D2DB047226A49F3DC13EC7AFB1C9BECF23F84799BF9211C308E4DEA06BCD21D99E76BC3D949270D6778E55C319CB5B8E97DCA5A76C9647DA4526D145F08CEAF
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........u..............k......k......k.......l[.............k......k......k.....k7.....k......Rich............PE..d...L.1..........." ...$..................................................................`A............................................H...8................0..0........%.......... ...p...................P...(.......@...........x................................text............................... ..`.rdata..\8.......@..................@..@.data...............................@....pdata..0....0....... ..............@..@.detourcp!...@...0...0..............@..@.detourd.....p.......`..............@....rsrc................p..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):389864
                                                                                        Entropy (8bit):5.811521539193112
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:OCOBFK3zBRUKCBTwZVr2miTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jB:rOB0zBRnCBOrsJ
                                                                                        MD5:81377B2D9ECF912BB7EA39343250E04E
                                                                                        SHA1:82BE2892742780089C7BF6680B1297244AD28F78
                                                                                        SHA-256:6D20542C596B9315F2368A3925B211B83EFC0957C4676B9878F5F9C97D894D55
                                                                                        SHA-512:509894641B1B8F7F8CB7AF21BFD2090E57C586A95476A7AFBD837BABF7B79DA4E2EFDF10BD030AB2CBEE7B312ECBD0BB3F87A0E9FAFC3BBBFEFC02170F4333DE
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......]q>...P...P...P.JoT...P..h...P.JoU.+.P.JoS...P.JoQ...P...Q.".P.JoY...P.Jo....P.JoR...P.Rich..P.........PE..d...*..N.........."....$.......................@....................................c;............... ......................................LD..T....... ................2......t.......p.......................(...p...@............................................text............................... ..`.rdata..\...........................@..@.data...(....`.......`..............@....pdata........... ...p..............@..@.rsrc... ........ ..................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):148864
                                                                                        Entropy (8bit):3.859415382524235
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:6dIWuK37OeBkG22Tumo0cTH6QKqCmuKqrWmNKq4mZKqdmjU4KqpmCPl1PB9zQu:e/BkG2usXPzzT
                                                                                        MD5:3CF2EB64CEFCA36DDA51EF68BAD68033
                                                                                        SHA1:416E39866CCC94EC4B76912C8FC5B659BB9BAA6D
                                                                                        SHA-256:17E106BF8D4F13161AD0BE8C7564C88585B55B7AD92BBD08E72BF0CF54294246
                                                                                        SHA-512:9AD4EE951BCDD7F942F0F3C3EE542CCE8F335D3DE12796FB8A389EB937FBBCD181C22D0A82297D6BDDC265B6D208287D8B2BF8258EBA73A48F376AB005F92E43
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..d.....Q.........." ...$..................................................... ......T.....`.......................................................... ............... ...%..............T............................................................................rdata..............................@..@.rsrc........ ....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):2536856
                                                                                        Entropy (8bit):6.389541867610567
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:HRRHuXl2nPY38hmI3f8Oyl4TwWrOcAkUCbBxYmKpLv33MaB/b1ie6:zhB5gcB5
                                                                                        MD5:3E4BCBA55FBAB02F8B9AB3BF68DF88AE
                                                                                        SHA1:15F8C871BFFDAF5A8643A02DE02EF805403597A6
                                                                                        SHA-256:E8AAB22E5C5333ED08E20AA041504CFE9F6A6BF14D97DD5376BB516E8994F3B8
                                                                                        SHA-512:5169D71BC6CD569D4A0E074C81E4555EB405721DC6EBFC7BAD5F75E533CEFB9703FB0BD43B3BC932A94B2D6A064C1F76C0FC008B265F30A98DE9821FA3ABB817
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%v].K%].K%].K%T..%_.K%..J$@.K%].J%f.K%..O$q.K%..N$..K%..H$K.K%..K$\.K%zm5%U.K%..B$F.K%..%\.K%..I$\.K%Rich].K%................PE..d....p.?.........." ...$.......................^..............................&......Z'...`A.........................................S#......a#.,.....%.@.....$.T\....&..%....&.`&..l. .p....................x..(... ..@............y.......F#.`....................text...=........................... ..`.rdata..Z...........................@..@.data...L.....#.......#.............@....pdata..T\....$..`...P$.............@..@.didat........%.......%.............@....rsrc...@.....%.......%.............@..@.reloc..`&....&..0...`&.............@..B........................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):910720
                                                                                        Entropy (8bit):6.296259556080103
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:8TLGaajOjDGu0en3ukjP12hEK346XVConiul28k06h6de1:8TNy2DGu0enDrghEK3pXVC0l28kp1
                                                                                        MD5:D58F9E936F7CAD6DC4370B73151D5CA8
                                                                                        SHA1:A1526613B8F1421EBD6D4829EF3A6A13507F633C
                                                                                        SHA-256:7B4F1B3C9B764F5EA92F7D2D2A63260B38499242515B0A36AC0AA2E61B0B0AAA
                                                                                        SHA-512:AA874C87F21874CFCAE7DA7E44BA50F80A3D733C56EE36A7BE52A289D7B80774A49FBFBC5FD324F99570DF29F5ED9A5747D88203FD340B75096704B80880981E
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j..P..SP..SP..S.t.R_..SP..S...S.t.Rr..S.t.R...S.t.RE..S.t.RQ..S.t.R...S.t4SQ..S.t.RQ..SRichP..S........................PE..d...d~.E.........." ...$.P..........P................................................0....`A........................................0M..|....M..x.......0....@..li.......%..............p................... ...(.......@...........H................................text....G.......P.................. ..`.rdata.......`.......`..............@..@.data... ....`.......`..............@....pdata..li...@...p... ..............@..@.rsrc...0...........................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):4035968
                                                                                        Entropy (8bit):6.350834548153946
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:1UkZ4hGQki09C3hn/6u8XrnZeZeVCVBRwoOuU4gTQLswejDOHKCbBxhHMlku0RQm:1wAQNqmziopHRqi4owi
                                                                                        MD5:52727873377D4D91B91BE7ED82E0C4BB
                                                                                        SHA1:A6FD5152E91115D2A5385F7EA425ACD5B33A5F6E
                                                                                        SHA-256:C6C91F152070F5207FC433A9652D7923734467C0829F5A704D8230C4225F5417
                                                                                        SHA-512:12487DCFDB4791B5A03C5FF80D7B1CAA7AB1C782CFCC1CD550237D13B9ECDA26F8D160D3669D27F21229A5AA3EB020385C64A6FE5B3E1D6E3A54BEED0DEBB2D7
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r...r...r...!...d...!...f...{.F.i...r......!...C...!...~...!...s...!.......U%..|...!.*.s...!...s...Richr...........PE..d...MI1..........." ...$.P-...................\..............................=......6>...`A.........................................]9.d...D^9...... =.P.....;......p=..%....=..?..lU4.p......................(.....-.@...................U9......................text....H-......P-................. ..`.rdata..R:...`-..@...`-.............@..@.data....`....9.......9.............@....pdata........;.......:.............@..@.didat........=.......<.............@....rsrc...P.... =.......<.............@..@.reloc...?....=..@...0=.............@..B................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):157072
                                                                                        Entropy (8bit):5.77360288859515
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:smqxnDByundwsvhd8XPR5EQL+iLdKTeBS2JNikHu:sdDBlSK+ZNm20
                                                                                        MD5:A27F8DD017EABF70B8D1E938E40068AD
                                                                                        SHA1:2A235DB62CD04331F6CB57EC5A5FD40094C6F7FE
                                                                                        SHA-256:4E4CE926F4D65B6B757E457D89F44F42A33F38EF2F72220F18C7DB06D6985611
                                                                                        SHA-512:4E239F24782B7E0A8F1193F33B41C5E17D4D677105EDDCAB386F20F21C4AD72D49A0D1AA38EA6C13C0CDE0A2814B8553F2E84409F984C93CCD198F7B2C56E378
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M..k...8...8...8Z..9...8Z..9...8Z..9...8..g8...8...8j..8Z..9#..8Z..9...8Z..9X..8Z..8...8Z..9...8Rich...8........................PE..d...L|............" ...$.0.....................h.............................P............`A............................................L...L........0.. ............@...%...@..4...`...p...................@f..(....e..@...........hf..0............................text............0.................. ..`.rdata......@.......@..............@..@.data... ...........................@....pdata........... ..................@..@.rsrc... ....0....... ..............@..@.reloc..4....@.......0..............@..B................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):574856
                                                                                        Entropy (8bit):6.025241776039186
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:DgGvpHTHXjdcfc0vyDOV+jDKe1oUMwpNaXZyNsdmUeaGYa7puHiTVVmVVV8VVNVZ:DgKxTHTdivyoe1wRyNsdmUea7qHB
                                                                                        MD5:EB896D1E191B422CB7E3EFA954864F28
                                                                                        SHA1:5AF5E7B05B0C10C43E0F757C73D27AE6ED554923
                                                                                        SHA-256:B632816768094BAB6FAAE08891518C374D880C334114C87CE17D3A17A95391DD
                                                                                        SHA-512:E2B4E4C6E0895C30D758069C672DF891C0AE7E6DEC92A5CD017771EAC4171D21C30C67757653157C8A87932BBB68F11091F88D89B8FA2C26C8169E82601A8786
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n_!.*>O.*>O.*>O.yAN.>>O.yAK.%>O.#F...>O.*>N.?O.yAJ..>O.yAL.&>O.yAO.+>O.yAF.H>O.yA..+>O.yAM.+>O.Rich*>O.................PE..d....E.l.........." ...$.............3..............................................td.....A........................................p.......(................p...'.......%...........t..p...................p"..(...0!..@............"...............................text............................... ..`.rdata..j0.......@..................@..@.data... ....@...0...@..............@....pdata...'...p...0...p..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):133688
                                                                                        Entropy (8bit):5.881983920684889
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:nkQOJeqx6X/VpSIcnsHKTe8LnZCA5OfkQAm9N:PUeqx6XtkIpdA5Ofz/
                                                                                        MD5:7120C627B036F44F8633706AC5F251CA
                                                                                        SHA1:8BD3437B328D17E2F7E7CC0DA0CFB98530B0D189
                                                                                        SHA-256:31F19046651E84CECB482DC7936CCDD57AA599A7FAE8D4239803AD994ED798EA
                                                                                        SHA-512:E33817D27F4D20BBECC1F6E9919CEE9C1FDD745AF1D82080783DF84F4437E132258C9B24DC0E250E3A637C3DB01FB8BCEC1CE9F74D2E0F9AD5D3ED9ABA9C7DB0
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:.T.[j..[j..[j..$n..[j..$i..[j..#...[j..$o..[j..$k..[j..[k..Zj..$c..[j..$...[j..$h..[j.Rich.[j.........PE..d...b.*..........."....$. .....................@............................................................................................\~..........P...............8*......h....K..p................... 4..(....2..@...........H4.. ............................text...R........ .................. ..`.rdata...]...0...`...0..............@..@.data...`...........................@....pdata........... ..................@..@.rsrc...P...........................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):21912
                                                                                        Entropy (8bit):4.76390206860892
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:RU/Wg4HWAALc2Fu462TNXgymyAADBQABJC317weX01k9z3AIOyZqEd7j8dn:RAWg4HWA1MJNDBRJW1nR9zZO67Kn
                                                                                        MD5:3D2231BFD380D2DD47F93EF39067D790
                                                                                        SHA1:9224E7FE33C72A83CA49248156359B325BE460D8
                                                                                        SHA-256:EB7BF98D0786907B650CE4CD2A6397CDC40E69BE27625270A5E4A780389E080D
                                                                                        SHA-512:C1377A65C4404D9C5781E26B329AE96B5F6C3E7C6D792EEF71C13932C60F4DEDCF7FE94814C5A86CB1CF24708853E79F408471CF6323B25926E206AF4AFADA87
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..d....W............" ...$..... ...............................................0............`.......................................................... ...............0...%..............T............................................................................rdata..............................@..@.rsrc........ ....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):3121008
                                                                                        Entropy (8bit):6.4669446801515456
                                                                                        Encrypted:false
                                                                                        SSDEEP:49152:fnW4jqFRZega3xejvY7GQOx4K1fm15FKqO7t78Ity6fod76lmlW8Z:Ws3OBj4UmOq
                                                                                        MD5:D6AAA200A0FEFF2B12098C8F995EB003
                                                                                        SHA1:50895EC0D1C2E216FD6ED9857EEA0097833215AF
                                                                                        SHA-256:0B8FA55F8D5ABB5EBC1C6D146C2679470069EF02F4A0F82BD7788CF99EF3AC7C
                                                                                        SHA-512:DEF343C00424CB302406DB76687D8AFEAE11D2E9ED3CBB92A077147EEE549A6C46A9800A49FE38258BFCA04EDD14D22B4B274BAF08A6CABC5AB940859B212FE1
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E..$a..$a..$a..[`..$a..[e..$a..\.$a..$`..&a..[d..$a..[b..$a......$a..[h..$a..[...$a..[c..$a.Rich.$a.........................PE..d................"....$..&.........`^.........@..............................0.....\%0...`..................................................j,.,....00..........t..../.p....@0..6...(.p....................E'.(....D'.@............F'.X....a,......................text.....&.......&................. ..`.rdata........&.......&.............@..@.data.........,.......,.............@....pdata...t...........0-.............@..@.didat....... 0.....................@....rsrc........00.....................@..@.reloc...6...@0..@..................@..B........................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):775552
                                                                                        Entropy (8bit):6.0537710416866
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:U6diH4YUVamSyukUuUR7Yc6AkFFnDgsHKRQl:U6duDUBSVkUuk+FlDG+
                                                                                        MD5:A3FD4CDA7A3A58FF0B0FE3B13761CC3B
                                                                                        SHA1:30FA9B0C6C8DA41EF7BE57094CB8F84D0D0A8568
                                                                                        SHA-256:0A62FFBC2D133427E8D3753899E7A80B54ADB470056E2DAF645041FB4BB70188
                                                                                        SHA-512:C2325F545ED95B21208B1EBFB226495D066F218880F50958172545A674E6346DDC85301ADE8ED24424D777D87F076FA66FD1E15DFC45F3C2D2D5F13DFE2F8633
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......!...en.en.en.l.D.an.6..vn.en..o.6...n.6..jn.6...n.6..dn.6...n.6.(.dn.6..dn.Richen.................PE..d.....d..........." ...$..................................................................`A.........................................@.......A.......`...........R.......%...p..@N..<B..p...................0L..(... ...@...........XL......l9.......................text............................... ..`.rdata..............................@..@.data........`.......`..............@....pdata...R.......`..................@..@.didat.......P.......@..............@....rsrc........`.......P..............@..@.reloc..@N...p...P...`..............@..B................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6717
                                                                                        Entropy (8bit):5.264494196051734
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:DaYDLPkQHFom1DW4DlHFposoSKYax9gDCk4Cp1PRsQHdBLe:DaVQHFB0AlHISKYoopoQHdxe
                                                                                        MD5:6FA026EFC6F3FFDC36666C79F7D24802
                                                                                        SHA1:92BFD47BBF519C4CB993A58EEF7DFB6FF323153D
                                                                                        SHA-256:0ABB5F9713AD44F4D18C764B3AD303F8E50A5A32117B3E685253AD110D0A8C16
                                                                                        SHA-512:1C06799E6F61BE645144CBD513D3DA00F04BB6A9E47DF9A791822E99118D7478170960D8978508FA799BB040B6C113FE80D38247F9F8913E3A36658933625693
                                                                                        Malicious:false
                                                                                        Preview:.........................................................................................................................pprestsdk).... C++ REST SDK ....The MIT License (MIT)....Copyright (c) Microsoft Corporation....All rights reserved.....Permission is hereby granted, free of charge, to any person obtaining a copy of..this software and associated documentation files (the "Software"), to deal in..the Software without restriction, including without limitation the rights to..use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of..the Software, and to permit persons to whom the Software is furnished to do so,..subject to the following conditions:....The above copyright notice and this permission notice shall be included in all..copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR..IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,..FITNESS FOR A PARTICULAR PURPO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):202120
                                                                                        Entropy (8bit):5.3801452081340475
                                                                                        Encrypted:false
                                                                                        SSDEEP:6144:pmiTVVmVVV8VVNVVVcVVVxVVVPVVlVVVRVVVtVVWV60jVLVVOVVUVZVVVVVjVVJ5:rZ
                                                                                        MD5:60B2801F3D188203179E5E5C55649417
                                                                                        SHA1:6FD31E5484268BE5EFFF5DF7D1602D9F132A96B2
                                                                                        SHA-256:4E93A436821172F1FE9E725F4661DE66A811BB3721977329DA7E3E24785A3660
                                                                                        SHA-512:7E304CC12094C3570BEA12C7EC66D5318018B8BB3C78B3E26480C3359EF3F9491D14711D7A80A3C4A887B29C78E4F1E225DAD694CC7966D66B303ABF9A311CBF
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..L....?1............!...$..................................................................@.......................................... ...................%..............T............................................................................text...............................@..@.rsrc........ ......................@..@.....?1.........l...l...l........?1.........$................?1.....................................................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... ..P....rsrc$01....P#..p....rsrc$02.... ...?'.9'c..QB.||.T.}E.....B1.{..?1.............................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1267936
                                                                                        Entropy (8bit):6.495980577689695
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:Y+sGOL9NLM3r4Viwj6KLqGua43loEeUFmwD:Y4AA4eGua43lgUFrD
                                                                                        MD5:81B3FDDEB2E85EBEB826A98FE3AD1574
                                                                                        SHA1:757E71FA998E04F86C0D00F6E1FA088851B9603A
                                                                                        SHA-256:527DF5FD02B0D4D06E20FB512BD98A8F4157F92D61082526E2EF51F4D92CFF14
                                                                                        SHA-512:631E94CCBB49C285EFD1A2B2C2786274FD8DE3542C62871D9F99B8D1170DF0ED39CFFC101A7888D815170984318B5D37703944CF7EB1F1A58A66857AE7A83BCE
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`..............................h.........................}....p..................Rich............................PE..L...T..................$.....8....................@..........................`......L............ ..........................0............................P......`.......p....................M.......*..................(.......@....................text...D........................... ..`.data....{.......\..................@....idata...%.......&...L..............@..@.didat...............r..............@....rsrc................t..............@..@.reloc..`............:..............@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):123800
                                                                                        Entropy (8bit):6.647643652119276
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:oQ6NAjLqP0JUPgXZQvlSI55gud8/QtLHa:m24PgXZKlSy5guKIt2
                                                                                        MD5:79571BB80566BC5A46E404E9CCFDB1F8
                                                                                        SHA1:052AEEB8C247E782B70D7B519F9EF0D829423764
                                                                                        SHA-256:F49E2691388C80D2DC7424CDC83EEE4AFF26A793FA771ABE1467032C9D1B0E0E
                                                                                        SHA-512:DE20CE41CB65BBA477F17F6EE803628311C8AA61A738D28FEEC58537CD849A54661385263B914252DA7962581DD46BEFBC9F69F94D0A4E7B1E8995211C16097D
                                                                                        Malicious:false
                                                                                        Preview:................8...........................................x.....:..4.M.8..M...........................................k_.T/>i./>i./>i.|Ah.?>i.|Aj.%>i.|Am.?>i.&F.. >i./>h..?i.|Al.0>i.|Ai..>i.|A`.b>i.|A...>i.|Ak..>i.Rich/>i.................PE..L....Z.............!...$.f...\.......$....................................... .......A....@A........................@r......x...........0................%......T....)..p........................... ...................p............................text...Rd.......f.................. ..`.data................j..............@....idata..t............t..............@..@.detourcH...........................@..@.detourd............................@....rsrc...0...........................@..@.reloc..T...........................@..B................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):65928
                                                                                        Entropy (8bit):6.538813094573627
                                                                                        Encrypted:false
                                                                                        SSDEEP:768:YBDydUzFnwuVTXujhGJtMrRmhF0F7MkZ5qD+KSh4FsairrBNhpuq8kLR1PL9zp/:y3wA+jhdrRW0FjH4Fsrf3uLkLHPhzl
                                                                                        MD5:642EF36D78CD2EDCA9365A643A54A11F
                                                                                        SHA1:EBE12BEBEEEBC221C1ECF2F775CDA8963815A9E1
                                                                                        SHA-256:B04AE94FF4764FD44A6A6C003639A787A62AEDB2A1FEBDAB3709589A394BC688
                                                                                        SHA-512:8D606F9D10BB614AC05BD462D9BA01F44A3483343CFFEB4949D955ECE15032A6D1E2042B412D43903FF61A1EFBD89485EAFD2D0513587C6AFF91D5B9A19A3DF4
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.as{.. {.. {.. (..!q.. (..!q.. (..!k.. r. t.. {.. b.. (..!].. (..!z.. (..!;.. (.. z.. (..!z.. Rich{.. ................PE..L..................!...$.....B......pm....................................... ............@A............................E...x............................%..........(...p...................H...........................p............................text...E........................... ..`.data...............................@....idata..............................@..@.detourcH...........................@..@.detourd............................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):13696
                                                                                        Entropy (8bit):6.715025313991585
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:ZhHwMU/Wg4HWAALc2Fu462TNkAjpEIDBQABJ8RQkP67LX01k9z3ASC9A2Y7jq:5AWg4HWA1MJeIFDBRJ8RjeR9zJC9A2T
                                                                                        MD5:23FFE250962EBEC8A273D232454248FF
                                                                                        SHA1:E205A625A70B22E2B2163C2571CFA929844E5FA4
                                                                                        SHA-256:A32C9FA63A2ECAECE6003F882EB7E538227D7379183798562F116A9B77BB953B
                                                                                        SHA-512:2A296546F8241CC9197FB0B79D9D2617D01320A405B84E897182AC44EB8A5342D68EC195F7675B22DFE1CC9B85FA93784F637DC9071E176D70EE3D09D5BB2E3E
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)P=.m1S.m1S.m1S.>N..l1S.>NQ.l1S.Richm1S.................PE..L...-..............!...$.....................................................0.......;....@.......................................... ...................%..............T............................................................................text...............................@..@.rsrc........ ......................@..@....-...........l...l...l.......-...........$...............-.......................................................T....rdata..T........rdata$voltmd...l........rdata$zzzdbg.... ..0....rsrc$01....0!.......rsrc$02.... ...:.z.......I..l.3Y....`9a..-...............................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):882456
                                                                                        Entropy (8bit):6.546091492556571
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:Si9AYLi+uWdxsJmI5HRmlfZMtQuF93RTfPIBC:Si9AYOWdxdI6ZMtQk3RbPIA
                                                                                        MD5:0B417B4BECF182A65B1FFD95BAE7104A
                                                                                        SHA1:8D9B3BB7E6104B51C64349B07F79A73F654D15A1
                                                                                        SHA-256:1B52B784DF335A8E0F09DEBB614EEF68E9FA0E3F3781B780401D963C0B8660D2
                                                                                        SHA-512:C4F511FF65828839B3A7E15E99B2768510978B366D0BD501CFD5B83AA1FE88F9ABF28BBE81222CD11129B2886F0EED4CA1DE4258D1DE537BE6C59D1E6565659D
                                                                                        Malicious:true
                                                                                        Preview:................8.................................................:..4.M.8..M.............................................=..SU.SU.SU..RT..SU.RU..SU..WT.SU..VT>.SU..PT.SU..ST.SU..[Tz.SU.u-U.SU..U.SU..QT.SURich.SU........................PE..L...o8>............!...$............`>....................................................@A................................h...........`............R...%... ...{......p...................h6.......5..................`............................text............................... ..`.data....G..........................@....idata..............................@..@.rsrc...`...........................@..@.reloc...{... ...|..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):1131816
                                                                                        Entropy (8bit):6.29928622610513
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:dCuFyu2ooM0sy2Mun2r7tbg6Cn1AQUz3JQy0:LFyLooFsyGnuq7n1e32
                                                                                        MD5:99904678253E60E08B3FD03094444031
                                                                                        SHA1:804797B63B9FA3C9CF1719EA71940B91B9F67D92
                                                                                        SHA-256:6A8DADFD5F85681A90C1105D757EAC989E32340B56E0EEEE7A52BB974B00C1BD
                                                                                        SHA-512:CD5D4E9C966DAD46C8A2262B38F33389F28A4C827F2B29336FCCB9A6765E7236B281773EC6180111C9698016781F0CAFB32BD5CC94187C226280ECD3C9B62E6B
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Rg.|<4.|<4.|<4..=5.|<4.|=4.}<4..85.|<4..95}|<4..?5.|<4..<5.|<4..45.|<4..B4.|<4...4.|<4..>5.|<4Rich.|<4........................PE..d.... \..........." ...$.....`......`........................................@............`A........................................ ................ ..`............ ..(%...0..`...P...p...................`(..(... '..@............(...............................text...b........................... ..`.rdata..TH.......P..................@..@.data....^...0...@...0..............@....pdata...............p..............@..@.rsrc...`.... ......................@..@.reloc..`....0......................@..B................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):881472
                                                                                        Entropy (8bit):6.461777982269404
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:sD9/Bro8OEYbhEdbsrg4Sxz2/Sl92ncG15fQ224i5pQ+poPCcqy:c/BrnYuqFcL3pQ+pD
                                                                                        MD5:4128D56054F2ADF6D6179610AA7D8A25
                                                                                        SHA1:A59B4A1DB48AEE27B44717674903267F0645F2A5
                                                                                        SHA-256:368AD8483AFB8638922C42CC7B0270598AEECCCFF3FE22463D16972D8C0126CD
                                                                                        SHA-512:DC2E3A8362842742C26C2BA38742B0AF725285D1724E857FD4A9181D264969EDFAF161736520FDD8DBE3A5ACC64147A2A26DE2B49BCFE8DFF6CBF124F076D207
                                                                                        Malicious:true
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........+...x...x...x..y...x..y...x..yd..x..y...x...x...x..y.x..rx...x..y...xRich...x........................PE..d................."....$.....P......P..........@.............................P......04....`.......... .......................................@....... ..H........b...0..@C...0......@_..p....................L..(....K..@............M...............................text............................... ..`.rdata...R.......`..................@..@.data....K...`...0...`..............@....pdata...b.......p..................@..@.rsrc...H.... ......................@..@.reloc.......0... ..................@..B................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (17075), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):20283
                                                                                        Entropy (8bit):5.421312526473142
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:KkEaNZL6robFedoOvjKgWMCYe9O6J5KHJ4PyseBeB/64PkYBh/hUUxPNrNaxNaDA:C4TSvfkPNrNONUQPX40jLXqg
                                                                                        MD5:D3566509B7EAA5CFFA50B111376A37FA
                                                                                        SHA1:ADA5E99CF38C5E352684C2E9BE40E6D37AF0D663
                                                                                        SHA-256:9D4468AE3C14905EE16B4A14C006641136F5C8DF1CF3C658AE46EB2F6C012F3C
                                                                                        SHA-512:C4333A247938595043FEEB030FC091FB816BEF6E5CC6FDECC269A07CC70190EDE4E9E427C984354ADC7E52E54EECA76D0386F326B3EA1E10584D005424340301
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................. <EndOfLife>.. <Package FamilyName="Microsoft.Camera_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Bing_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Alarms_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Calculate_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Windows.InsiderHub_cw5n1h2txyewy"/>.. <Package FamilyName="Microsoft.Windows.FeatureOnDemand.InsiderHub_cw5n1h2txyewy"/>.. <Package FamilyName="Microsoft.SoundRecorder_8wekyb3d8bbwe"/>.. <Package FamilyName="microsoft.windowsphotos_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.PPISkype_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.BingMaps_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Maps3DPreview_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.BioEnrollment_8wekyb3d8bbwe"/>.. <Package FamilyName="Microsoft.Windows.ShellExperienceHost_8w
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3188), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3188
                                                                                        Entropy (8bit):5.979051530719475
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8HrtDeCxyLRzArFEftb/o4EED3fOs3muPABCnMd9h6QvLpk+6t1QoeYnDaD6SCc:AMCmzArFU/eWO9BCnYLpw1/vDOKG5
                                                                                        MD5:ED7601CBA61A66E168097882F0813C1B
                                                                                        SHA1:864B85CA28DBA02BB46D8195E31AEE77F58A7A57
                                                                                        SHA-256:A0E5021AF1510E1E07DB173A970B692EFC06801885D8CBB0E48CF1C4ED60A2B6
                                                                                        SHA-512:DAE8C0AE741B4909466E3ECDEE9DFE845F68F9523FE91D8073D627FAD902DA06B68AF9459F8BAF2C631DC702CE7F2CEBE1F92CB740621DF54C5B16E84C4B5ACF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="f1a4d933-b458-47ea-954d-f9677c21f90d" LicenseID="02305155-8ac1-1189-ff55-b7119a53887c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.ZuneMusic_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T07:56:20.697071Z</IssuedDate><LastUpdateDate>2023-10-03T07:56:20.697215Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02ZDE1MTIyNy02YmQ5LTcyNmQtYjMwZS1hOGEwMThkY2M4MmImbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKM1BUJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZWVlNDcyMj
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3223), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3223
                                                                                        Entropy (8bit):5.981579419920704
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:wMeSPzArFjgSQ/eotSY4Km1lLVzApp3AvlDOKG5:KSP0FO/eKZ4X1RdApp3465
                                                                                        MD5:B4765FF2568C291B23035ADDBF5A6690
                                                                                        SHA1:9314DE0F10F892EFA28012F15DB29FB15B3BD259
                                                                                        SHA-256:041EA026D476925C814BA935B6C66B9B9B277C980EDE8EC95F407789C1F5AD70
                                                                                        SHA-512:0A33043F5EABCC0EE2CE2F28BB091A98B531D00686CFE22C1370DF15D679924815209BCF4DC4D6EC3421C0EF284425939A476B080D5001FA148E4D25E656C8FC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4679bcec-be59-4805-837f-d3582e7e2ffe" LicenseID="03f8974b-362e-33e3-2e0b-c7bc2ea01c63" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T06:45:32.7087847Z</IssuedDate><LastUpdateDate>2023-10-03T06:45:32.7188032Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wMTE2ZGMwMi03ODFiLWQxZDEtZmMxYy1jODAxOTU1MTFlMTcmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDRSMzJOJnNrdUlkPTAwMTAiLCJrZXlJZHMiOls
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3202), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3202
                                                                                        Entropy (8bit):5.9966424709986486
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8gBUtDeb9yLMzArFEf90C/o4ExhI8f3vWX9ch6QvLP+IXJNsLnDaD6SCG5:WMTzArFBC/exhDmOLpNsLDOKG5
                                                                                        MD5:E80A86840819863F82EB57D3435F9F4E
                                                                                        SHA1:735BCE5693E2EBA4642D1D4F3F3E9F78CF02D5CE
                                                                                        SHA-256:F9D9E760A642F7B621F9003A82B00B0C94835AFCEB121DE86BC8176E3F51C531
                                                                                        SHA-512:CCC72C3F2BC3068A02209BD273A98853F9424D38A60DA0F761B295ED33A072BBA603A0683A53055D05DD030E3F4AA2460D4AF8D135FDEF293FD0F0159C4FC446
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="c47a9df5-9574-4631-a364-7a2ea940f296" LicenseID="0890ad2f-b74f-c384-f684-9c33f8f67924" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsCamera_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:55:42.1505538Z</IssuedDate><LastUpdateDate>2023-10-02T16:55:42.1478279Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0zYmZkMjZjOS04ZGE5LWI5NDAtZjYzOC01NTg5MDAxMmFhYjQmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQkJHJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZTJh
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2654), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2654
                                                                                        Entropy (8bit):5.939129533785361
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8/B5NtdYx9/4OY252OUlVk2hh6QvL1+pyVb7yeegRwTznDaD6SCG5:K53W9/tp5/yVk2JLWxgiTzDOKG5
                                                                                        MD5:27E170C5CF7BB85D163BFFDD03D5B784
                                                                                        SHA1:664478E8AF8946818B57BDD11985F2A2D6E7117C
                                                                                        SHA-256:E7512E2E7CBDB9D190C94740EFB4B9FC6FA7F00EF2875455F99E6D10DAE61CA6
                                                                                        SHA-512:D24588DEA2225977EDCA6C78F6AB50A7A1DF13A3F89B5942DDA151EEBF193ED3E96FFC22B82BA4A9BAEB7E324966352B84358F672BBDBC4D471F72D2BA97C40C
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="db3cf36c-c63f-4d56-bbe7-2353e1fc4b21" LicenseID="0a8c1492-65ca-6a01-de25-0e183559d10d" ContentID="69f3bcab-8975-c526-30f5-39fa70c77ad9" Version="3" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3P2</ProductID><PFM>microsoft.zunevideo_8wekyb3d8bbwe</PFM><LicenseInstanceID>8d63fac8-60d0-44f0-ab08-6da2b4bf7314</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>False</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2018-02-13T20:11:24.8751416Z</IssuedDate><LastUpdateDate>2018-02-13T20:11:24.5892847Z</LastUpdateDate><BeginDate>2018-02-13T20:11:24.5892847Z</BeginDate></LicenseInfo><SPLicenseBlock>FAAAAKwAAADJAAAACgAAAAMAAQBtRoNaAgDLAAAAEAAAAJIUjArKZQFq3iUOGDVZ0Q3OAAAARAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AegB1AG4AZQB2AGk
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2766), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2766
                                                                                        Entropy (8bit):5.946767241151467
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l80Tq8xxo402BIboflzsSukQh6QvLXa+1wABe6nDaD6SCG5:bq4o2mAIooLiAnDOKG5
                                                                                        MD5:84CEBA0FE2CE0B7A80532421BDDE6AF2
                                                                                        SHA1:58547B2F77D49AA81F8434422791DBBBF9C3B174
                                                                                        SHA-256:1A8AF847F72CE984A07EC4E21A7BDF3C24366A02FCFC9A1EE76512E490A6E49D
                                                                                        SHA-512:9C0B1FCFE09F5B26007ACEFE536C719CE63842AC947D38D65E826B656BC0694E57C4D7A43B182D55C927F86938F9F4F1ECE835BCA6FF3DCD6F48E1C99FE53E27
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="db453c43-33e8-44f3-a111-9a4370f3a111" LicenseID="0f8e2cd5-b8eb-7a22-b9e9-9b1183fa0a84" ContentID="eee53744-2bb9-bca2-a50a-c6a1c5b0a0ed" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NMPJ99VJBWV</ProductID><PFM>microsoft.yourphone_8wekyb3d8bbwe</PFM><LicenseInstanceID>af5e7920-5e84-4148-ae9d-3845cddfca1b</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.1220467Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.1231443Z</LastUpdateDate><BeginDate>2023-10-03T08:57:32.1231437Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI2ZWFkNGE3Ny1kMDc2LTQ4NjYtOTE4OC02MjFhNWIxZjQxNGYifQ==</CustomPolicies><SPLicenseBlock>FAAAAKw
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3555), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3555
                                                                                        Entropy (8bit):6.009266450718949
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8f1sg4IpDeHCyu6zxEf9rvRsPKrHL9623UcVeR/Id1h6QvLy+bgxGj1mRRnDaDz:CXzYO6zxK2QmQbLcIpqRDOKG5
                                                                                        MD5:ACC31960082D7ADE8822580462AFAD56
                                                                                        SHA1:5BA8E34D9B053E464924DF11BF7400E2B210CF55
                                                                                        SHA-256:832680729B5D6DB997919A7A75DE5CC7A05BBE576690162047E8F02709E49C7C
                                                                                        SHA-512:B86D141AF4966FBFEDF9B2E5312ACB2EE38BD00F38DAAFA9B7A52A9546430DD0B53F28BF31BCF9E1BD16432D570932A3AD8F81151EC2914E6668094F99E9E43D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="b0bdcddf-2cdc-43a0-aa71-3e0d7468b533" LicenseID="13edb933-4688-0f79-3d0a-499edf952ba0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>13530781-78cf-400a-94f4-698d2a5fee61</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.MixedReality.Portal_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:33.4168009Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.4134806Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTEzNTMwNzgxLTc4Y2Y
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3542), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3542
                                                                                        Entropy (8bit):6.002234985267606
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8L0ef4IpDeiyuPpWzxEfEA87HMwbQfsLUcrSWad3Xph6QvLY+YCG0oKnDaD6SCc:EXfzYOPczxBPHz2XhLa30oKDOKG5
                                                                                        MD5:CE941B63C67494CC2AED4D105EB5307C
                                                                                        SHA1:093261707F237E82EE7DF4B3782587E92CF47581
                                                                                        SHA-256:4608D0D94A8B1CB23F091EE44D13D7003F181C8181CBC06CDB5DFE8F6409635C
                                                                                        SHA-512:38D06A505353E6201AB022C911FFFA2459F063DA50EB196F442B8E363258513E7D05BE860542ED650A87EF90B88F75C7FDADFC31350D4E411FB9D3A21ADD992C
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="a5230978-a033-4bee-9263-ae0eddf2ff18" LicenseID="1659a225-428e-84f0-ba52-5fb2b85d55b3" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>a8301a7a-06f7-425e-8fb5-ebfb702440df</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.StorePurchaseApp_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:34.278718Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:34.285044Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWE4MzAxYTdhLTA2ZjctNDI1
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2777), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2777
                                                                                        Entropy (8bit):5.949473792760444
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8LgHYDDg19xkQ402lulgn3t0/cdpih6QvL9Q+Yx43TdUsVWnDaD6SCG5:PmDg1jb2luS90/OUL9a43Td9WDOKG5
                                                                                        MD5:CD82F33B92BD6DDADCCA5E791EBA47FA
                                                                                        SHA1:9C977E2B6A6489536B6721138A686A67BA7E3794
                                                                                        SHA-256:4851A84C227A88342D608298A37893447241C443A400D0DFC5DB1A66652BEA75
                                                                                        SHA-512:44C8F8A34957DE15FA51BC0E84431958E13BB1D4B0EAF931BDD878B1470ECD77190C30D5A8D0162909A037D45B71477A4A8FBC0613231DEDC09FF7956B03BEF7
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0b523d49-162c-4ac3-ac47-d319e20e9380" LicenseID="18549a9c-bedc-b855-f0e6-0787d8b3300d" ContentID="5b4caa3d-a8b1-ceaf-0783-45945f18baf0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NFFX4SZZ23L</ProductID><PFM>microsoft.549981c3f5f10_8wekyb3d8bbwe</PFM><LicenseInstanceID>d5354ca2-670b-42b0-b7f3-a74970bfbe8c</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.543103Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.5515598Z</LastUpdateDate><BeginDate>2023-10-03T08:57:32.5515593Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIyMmQzZjAwMi1mNGE1LTQ5YTktYWRhOC1jMTEzMzVjOTQwYjkifQ==</CustomPolicies><SPLicenseBlock>FAAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2771), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2771
                                                                                        Entropy (8bit):5.9404471891203885
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l836QLVUNUZx5v402qI1NyUWdh6QvLN+GSSPunDaD6SCG5:CVUyPV2qMERL6SPuDOKG5
                                                                                        MD5:D7CD54172ADFCA3BFCB6022BA262CECA
                                                                                        SHA1:E1BBDD93175EA81819A4FFE752E72103877727C5
                                                                                        SHA-256:9F468FAEF820E32189E312BC20EDB83C9CAAC3D71F92E48B079AF8D44351D6E3
                                                                                        SHA-512:98440EDD67CE2AE5C964F4029954CD1335D22BC21301BA6DB55FAF909A2E1174197FD650C3E1C2A4115DCD7EAF264C805849A238C912B63D69B73F912FD33CCC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0e2ae9de-eaab-4c55-a7e9-63d91141573b" LicenseID="1e225998-faa0-5fd4-4db7-5e7686ee3b47" ContentID="a90b8400-d36d-8235-8bf2-a21a53d3fb65" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRDTBVB</ProductID><PFM>microsoft.windowsmaps_8wekyb3d8bbwe</PFM><LicenseInstanceID>723cd666-5db8-4c09-a4c3-47b4520b47fb</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.988253Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.9815145Z</LastUpdateDate><BeginDate>2023-10-03T08:57:32.9815138Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3MzM4OTNiOC01MzNkLTQyOTItYmYyNy0yM2QyMThiMzlhOTUifQ==</CustomPolicies><SPLicenseBlock>FAAAAL
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3554), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3554
                                                                                        Entropy (8bit):6.009044986183294
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l89b87P4IpDeDyuVzxEfwMLQTMkQ+Ly423qQcl4+ns8ih6QvL7s+96VtUn2wRCER:e8DzYzVzxwLaMnj+nb+L+DHwMESDOKG5
                                                                                        MD5:52AB6F2D09C584C99BE71007DE73FEB6
                                                                                        SHA1:F41AB1371BCCAAE91A4260B96682F5EB22421691
                                                                                        SHA-256:08ADFE74157DEE3EBD20D45EE319D889D8E581FA6513846ECD70AC4BDC77C3EA
                                                                                        SHA-512:4875E086DFA356F2B6516B8660D6E17F9DCE5B1767708E92FD199BFAF6301888C708EB57FBB1546970274E112344506E245C453210BF8838215A04C523F1BA0E
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="55561034-2c9a-4760-b1c1-1d6283336706" LicenseID="1e77870d-1a93-60e5-ffda-9653c7cad20a" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>3ed51304-76e9-4544-b406-e08d5bc21567</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.VP9VideoExtensions_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:36.0841102Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:36.0859915Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTNlZDUxMzA0LTc2ZTkt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3222), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3222
                                                                                        Entropy (8bit):6.005391967552423
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8SDrJtDeDyLF2GzArFyf9p/o4EWrL9Vi5cruh6QvLtU+2RXdnDaD6SCG5:7DtMdGzArFg/eKb4eKLaVdDOKG5
                                                                                        MD5:5245C271BF0FA69F952D8ACF867BD501
                                                                                        SHA1:A59C4D13D5352DFD04F3AB10FD8A284650BFD069
                                                                                        SHA-256:41DC3B7CC60290ADAEAA1DD730AA54F2145127C07F253BF1C48336DF1676A024
                                                                                        SHA-512:F7615F8024825E4BFF4D7EA0B314611136DE1F4652F89E1E0C6156014752A2D9E5C6F947089FD16F6C16B61F4DB2AC6A393A27873DBB439BC249155406876C79
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0632e210-e315-4d9c-8065-f52ffefba117" LicenseID="1f7b7aa2-506a-03cd-6648-5b78ac12040f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Office.OneNote_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:40.3101417Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.289189Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJSZWZyZXNoT25TdGFydHVwIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1lMzM2YmI4Zi0xNmVkLTdjYmUtYWZlZS05NzFkZDMwNDE1ODUmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIVkpMJnNrdUlkPTAwMTAiLCJr
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2800), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2800
                                                                                        Entropy (8bit):5.948940841991166
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8uKcctgnCxYg402JlhzzR/I+Wh6QvLMZ+JGwFWnDaD6SCG5:Scctgar2XJlQfLWwFWDOKG5
                                                                                        MD5:B3BA7229C90AE6E12E1D6232D494EFA9
                                                                                        SHA1:541176EEC1F58DB06BA687E060804F5D429984B3
                                                                                        SHA-256:0B8914E25AE969E787FE37F7DB4A55CFDB10E0633234A2FBF0021FF81CF63820
                                                                                        SHA-512:753AC83BF1A527D928BA92995E01EE1B3322F41FE5699D77E54FD842445AAFAB8C80EA5E32A7D88359FACE616E822010F2606897A93FD532E70A6F824E073DA0
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="8b005369-74d2-4742-8271-1d7f581b5759" LicenseID="1faf63f7-f387-4522-1175-68c9652d968a" ContentID="a8ea082c-1d8d-8eb4-4fb0-5516ed51695c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NG1H8B3ZC7M</ProductID><PFM>microsoft.mixedreality.portal_8wekyb3d8bbwe</PFM><LicenseInstanceID>13530781-78cf-400a-94f4-698d2a5fee61</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:33.4180255Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.4137636Z</LastUpdateDate><BeginDate>2023-10-03T08:57:33.4137629Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0NWVhYjAzNy05NmEwLTRhMjItYjlkZS04MTQ5YTA2OWIxNjUifQ==</CustomPolicies><SPLicenseBlo
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2783
                                                                                        Entropy (8bit):5.942989670321465
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8fchLU8NfQtxG2402l6Mtk7USh6QvLBzq+1IHxhFA/rPnDaD6SCG5:NZdQzf2l6VUOLBaxhy/rPDOKG5
                                                                                        MD5:8F2130A1F5F3EBDC65D30D6B94B17361
                                                                                        SHA1:1A92803FF6CEE128E5DC0F754D72908B980AF25E
                                                                                        SHA-256:B6E47C5EEA6E1F39CB64D8D039234F6618E9286C63A20E02AA915ABB29337B43
                                                                                        SHA-512:F79B4448517FE50405D4C1A5F98BB255ED40B0CC1D0EA5CA4C19913688FE1A577AB5C29E92221D67BC6BADD90E369DE7D0CD5EC8940DD4EED632653FC69997AB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="fc27dbc3-cb7e-4a5e-8c35-ef34670b11d4" LicenseID="215f9712-9fca-a3f8-5b11-660eefc73b96" ContentID="558f5d32-0827-eb7b-6ad6-d5db4138b3aa" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBH4</ProductID><PFM>microsoft.windows.photos_8wekyb3d8bbwe</PFM><LicenseInstanceID>82d44961-6224-42ce-9558-e1e37d4df299</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:33.8487429Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.8496705Z</LastUpdateDate><BeginDate>2023-10-03T08:57:33.8496699Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0NTRhNzU5Yi1mZjViLTRhNzktODBkMy0xY2YxNWViYTA5MDgifQ==</CustomPolicies><SPLicenseBlock>FA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3191), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3191
                                                                                        Entropy (8bit):5.999066954496654
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8+TtDemTyLJzArFEfTyn/o4EaVJitB3qHeW5BxLxh6QvLq+RTA3sHHC7SAnDaDz:HTMmUzArFL/eaqiHzRLx0ypADOKG5
                                                                                        MD5:69B7E85E6B50123BCF065F5DEBA876EC
                                                                                        SHA1:72C6C8ABE9EBD812B173335A723868F3A6EE35A3
                                                                                        SHA-256:2392B9297C0F88D1386D13759AC1F23C68156B7AA43A910CA7B6296621DB8F87
                                                                                        SHA-512:2B261EE74C252FE91DC94CFB141585C253564F52BAC5D035D48C8B16E8C70563A7382F5BDB7EFA1635AC9A19D017CC01C5747CA58796D82223301655533596FF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="3703d95f-9d84-4135-bdbb-88c70629660b" LicenseID="26943e1f-42ed-f190-2895-3bc2b8c4176d" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Getstarted_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T20:15:50.9310464Z</IssuedDate><LastUpdateDate>2023-10-02T20:15:50.9379056Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD01MDYxMTMzMS1mZTE5LWQzNjYtYjA0OS02OTRiOGFjOWQ3NTgmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkRUQkpKJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiNzMwOTA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3549), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3549
                                                                                        Entropy (8bit):6.003672363125326
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Ngj4IpDeHZ6yulzxEfHP4XXFioL6238cOnKh6QvLGE+8OmXZJU/nDaD6SCG5:+OzY5Wlzxgbj2LcaDYDOKG5
                                                                                        MD5:9A32E95D96FF9392BAA18F8872B6ABA4
                                                                                        SHA1:67B3C56E8054939D3F46FA487481E08BC0CC7E46
                                                                                        SHA-256:70F2D855011FDD4D1224544EFC950543A4723F87F459ABE1190B097CDA7BCE34
                                                                                        SHA-512:35909B11563747542D97B725865AEE6B101CF483E1F4F6C583188A1C9DF58035CCB0C5DB88905619F4E821909672EC3368B030085D0EBBD83DE83F92C5E42D36
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="dbf44c0f-155a-479e-9023-32f29a0c7afc" LicenseID="280b97f1-1f94-1458-c842-d18e2d1e05f9" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>d8d5e806-f039-4ea3-ac97-bb74cba760f8</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.Microsoft3DViewer_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:47.7772776Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:47.7713895Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWQ4ZDVlODA2LWYwMzktN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2789), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2789
                                                                                        Entropy (8bit):5.922703527235718
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8UCmCxL4029LKee6fS+VGEhh6QvLDq+AlTgiuxnDaD6SCG5:BCmaL29LXe6pJLD2TgiaDOKG5
                                                                                        MD5:A1652E2AA618243357E087E000B4ED6A
                                                                                        SHA1:2B90D7B4C5AE1D655D42015D9F558152AE077B6E
                                                                                        SHA-256:34E3FD5C6F27FFA40DD486F13707B1932F659938CB4D6974A33030AC40982B80
                                                                                        SHA-512:3477CB2441399C41A28E3429221B9BC71DDA5B7132B5CC3EDA122FBB45B20C08B9CA32A257E462DF9C2B665A6FB38F3FFA303422E14904E0EFD0D5CB7940D36D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="b6cce566-6e3a-4fda-a141-147cef9895ca" LicenseID="28502d06-9d29-8514-1e5d-64447116d798" ContentID="62b49c0a-499e-a02d-ebcb-eb168e148e52" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4LS1F</ProductID><PFM>microsoft.storepurchaseapp_8wekyb3d8bbwe</PFM><LicenseInstanceID>a8301a7a-06f7-425e-8fb5-ebfb702440df</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:34.2902445Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:34.2852631Z</LastUpdateDate><BeginDate>2023-10-03T08:57:34.2852625Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3MjVjY2VhYi1mMzYwLTQ5ZDAtOWVjOS1hMjBmZDc3MjAyZmUifQ==</CustomPolicies><SPLicenseBlock>
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2619), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2619
                                                                                        Entropy (8bit):5.943957159419349
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8oOaI4xbLOYFnuGHyt0h6QvLqlq+o4VHapnnDaD6SCG5:XOaI0uYgGHBLqMdDOKG5
                                                                                        MD5:2EDC2ADFF8F9D9D450039A8CC9A3384D
                                                                                        SHA1:AE74A66CF3124AAFBE17DADF066C2D583C974938
                                                                                        SHA-256:450C1B88DF9801F17FA5FC045012A7970695AD49DBB31BECA08BE53E942C6726
                                                                                        SHA-512:0CBE4FD285B98AA7B8CF50887C32066E3384CE3D19641FD7E9F52A7D40CF21FBBE0632E8CF9AB49A6E05CA494BCB5463311A455FE2AC91B5F11AF85C46B188A6
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="caab95dc-9db1-4215-8ddb-f2678b1eaef1" LicenseID="28748306-9f02-a5d7-6ded-4459fddadc31" ContentID="1fe89c0b-9bed-cc5d-7426-9e4025d6bdd9" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH10PG8</ProductID><PFM>microsoft.people_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:41:22.3472747Z</IssuedDate><LastUpdateDate>2023-10-02T13:41:22.3499077Z</LastUpdateDate><BeginDate>2023-10-02T13:41:22.3499071Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjZmM0YTEwZS0wMzU2LTQ1MWQtYmIzZS1jNGZlNWVkZmQyMGMifQ==</CustomPolicies><SPLicenseBlock>FAAAAKYAAADJAAAACgAAAAUAAQCCyBplAwDLAAAAEAAAAAaDdCgCn9elbe1EWf3a3DHOAAAAPgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AcABlAG8AcABsAGUAXwA4AHcAZQBrAHkAYgAzAGQAOA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3224), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3224
                                                                                        Entropy (8bit):5.991737931736152
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8AqrtDeJGTyLsZzArFEfGBXp3/o4EjlXgU3XcFfXB5nLh6QvLbo+egKSC4TJnDy:AMJQzArFpXV/eFg75vLb8gNCQJDOKG5
                                                                                        MD5:9DC7D26BE7916820E3FB850165FB86D7
                                                                                        SHA1:37BF891D49051E51A244D4C4D45AEC942F485F8F
                                                                                        SHA-256:39575ACA03119E6309A0BB6B023D557E8C57B284F5019A696CDFEB56869A8CB9
                                                                                        SHA-512:EF1F3E5DC0F0B2A904C12D5C3886181600E07ED2CD0A3209DE5DFE9272790E3FD1F632B47356444A7A3B44A67EEDE1F38B964AE71D2208039D8D46D3DFC07733
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="39650ff0-574f-48cb-9ba5-1576e9f4ecf7" LicenseID="292d761b-1fa7-9c70-1afd-c2e4040b6577" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.DesktopAppInstaller_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:35.5742459Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.5863643Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD05NzYxMjI4Mi1kMWU4LTFkNmEtOWU5Mi1jMjcxZTdmMTc3ZWYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDROTlMxJnNrdUlkPTAwMTAiLCJrZXlJZHMiOl
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2799
                                                                                        Entropy (8bit):5.94624056305261
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l81+PL6Kx58kY402KI1ft1NGejTmJph6QvLPL+Lu99HKEM4PnDaD6SCG5:A+PLH53Y2RfvJj+hLPr9HKENPDOKG5
                                                                                        MD5:711F1D4B5A6A85D6B449A86330D7001A
                                                                                        SHA1:0993123C60E3D5C56CD46C935C2434A1B16E2BCE
                                                                                        SHA-256:D157FA88C303AB1C1C6D411FF697FAC587226D30F447255EB69B7537E9758D1B
                                                                                        SHA-512:D36606EFE918F812C9FCDEADFED6FEE258E602BD41860834C9CAD5693A9FBB6714541FDF78F4E2A523A050F70337972225EB11566EC6056CEA8F9D642836D435
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="854b622d-9bc5-43dd-8b1c-a74d5b17c84c" LicenseID="2b5d0f60-d93b-1629-f3e5-4167231c7ee6" ContentID="ada26212-6e65-2f41-08f6-8a8e88987557" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9PG2DK419DRG</ProductID><PFM>microsoft.webpimageextension_8wekyb3d8bbwe</PFM><LicenseInstanceID>95973382-976d-4954-b10f-afa1875182d4</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:35.1563781Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.1464957Z</LastUpdateDate><BeginDate>2023-10-03T08:57:35.1464951Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJkODc3NjY0Zi02NjgxLTQ1NTktYjU0ZS1iNzBjNmUwMDBlZDgifQ==</CustomPolicies><SPLicenseBloc
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3179), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3179
                                                                                        Entropy (8bit):5.990809421193666
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:OOMPGzArFt5/edjSj8LoxZg3vo7yDOKG5:Ow0FP/ed3SZj5
                                                                                        MD5:719CA5D61AA57ED3E935FB6635226883
                                                                                        SHA1:3228CFBAE6F3EE2C3D931337F8B2C240E56510E5
                                                                                        SHA-256:6D39A238309AFCA806E0CA725F0184A3E02D4CA1D71EAD2679795CDB9DD75A42
                                                                                        SHA-512:1B59CA028961DBDD06E5236BB2A200C536607285314FA8130A7E5277F1679F44AD7807335DC390598D6482342C5705038C4803927FA904C03942312E8DD498D5
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="a55dd509-0ff0-4486-9725-0d5c28356e7a" LicenseID="2ff6ba33-4212-e6d3-dcc2-11aadb3d61ef" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxApp_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:43.773245Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:43.7756812Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02NjRhYTE3YS0yZDI1LTA4MjMtMzMxNS0zNzA4ZmUxNjE0N2EmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQkQ4JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiYjM0YjE5N2M
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3350), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3350
                                                                                        Entropy (8bit):5.995513595319703
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8nctDeJyqfxGZF8ga+FEfDGJ0IIBQ8qP4LFb5ubGCsph6QvL0+AC/Um2Sd0jnDy:+cMgTFFbSu4b56shL9P2HDOKG5
                                                                                        MD5:46DDE91E3E0436523C9D1B9095AFFFB3
                                                                                        SHA1:6BE0B4BB72893C3B6567D6887651938710709261
                                                                                        SHA-256:F989DA7DFF28C5997F47D5CAAA1E750D4A00A13A8A14C5617DD2D7FA4B4A28C9
                                                                                        SHA-512:98981E11DB8596E99E4A46DCE4B0787527479EDD9D99B0A933E7ECC6A0B5F44CC933D498BA9E2D60E6FC5AB008DC1A6C5EDD2D2375EDC1EBF33A6D6DB5EF0DC1
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6fc43d88-353f-4d4e-b052-534c4c0cb17c" LicenseID="306e67c8-9a1d-38de-8654-054bd8a6e6d6" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.ScreenSketch_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>20160</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:58:07.5374038Z</IssuedDate><LastUpdateDate>2023-10-03T01:58:07.51504Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudElkIjoiNzVmZDIzYjUtNmQ0Ni05MTViLTRlNGQtYjU0ZWI1NWI4OWViIiwiZW50aXRsZW1lbnRTYXRpc2ZhY3Rpb24iOiJEZXZpY2UiLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2JlbmVmaWNpYXJ5SWQ9bXNhaHclM2E2ODI1Nzk3NTIwMzExMDA4JmNvbnRlbnRJZD00MjQ5M2RlOS03NzM0LTk0OWMt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3510), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3510
                                                                                        Entropy (8bit):6.000800334302325
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8AQf2A4IpDezyuyHzxEfXXvMibQV5fJnrLZ23ScaMbeph6QvL2+iGG1/nDaD6Sb:H+zzYDyHzx4EiU5fJzL2Gu/DOKG5
                                                                                        MD5:F0DD4BD8E760A2CFE6EE3F8D405B78F1
                                                                                        SHA1:B5D3B1F80B77B2AF292EAFA0D49FC3BA5902A3CC
                                                                                        SHA-256:5120F962C05B5EBFF9BB6C5D5075701331326A8F6E03DA578928D540DE13F008
                                                                                        SHA-512:1E74B38F36D3A2D58FFB63F4EB2FBBE4E08E55317224A48CDC14EF96C97EC6B8863F6A82CEA8D4C2B25E357220AEAB9C4A1FFBABEED7310DBFA23D5A046C3B7B
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="19d01655-3173-4193-87c0-c548b7bf6f4f" LicenseID="38ae356e-4b11-78bd-6f1e-d1fbd81b826a" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>25fae062-e493-4222-ba45-7f4bd7c012c3</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.MSPaint_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.9126366Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.913978Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTI1ZmFlMDYyLWU0OTMtNDIyMi1iYTQ1
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3211), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3211
                                                                                        Entropy (8bit):5.994655898839155
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:HMjzArFD/eUXGQWlIg6wRaLnvNdJDOKG5:80FD/eQiZAnvW5
                                                                                        MD5:A15A5E030899F05922299DCFC9CEEC5F
                                                                                        SHA1:F1DBA2ADE95AC76983442A14523482C05F86E32B
                                                                                        SHA-256:A2E93F86552B30AE2D345C3497DF687CDAD740C915E8C3D67B2B51CEE57CAA31
                                                                                        SHA-512:05ECF3B1B1BB1E479B517B723B54E30DAFA9BA3B7E0785F6EE8DAEB8432A82503EF957D1BF77296CFE26F562E824BC3B04B38DAB07847B82CF60BB9BBBB5B1CC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="eec57498-f35b-4a0c-b63f-180e16fd427e" LicenseID="3c8c7eb3-7a1d-7981-0472-571cdd1d1292" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxGameOverlay_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:21:54.708677Z</IssuedDate><LastUpdateDate>2023-10-02T21:21:54.7028301Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wMjUxZDY1ZC1lODg3LTI4YmQtYTIyNi0zZWNkNzJmYjU5YzYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDUzN0MyJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZTh
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3511), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3511
                                                                                        Entropy (8bit):6.0034755393984796
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8O1bJVoY4IpDeqyub8zxEfm6EpEeuLp23rcTMK4eecNh6QvL8C+lBs2kbTdyMNh:/P/zYmYzxJ6EpMeclL8Ne2kndhiDOKG5
                                                                                        MD5:5783C3F8E72EE3741412CF10D9B3CBC0
                                                                                        SHA1:A6D13F51AE68056328C820ED633B9686A6ACCAC6
                                                                                        SHA-256:500163CE5BAE4710F835CE6E14A9AB1670AFA20E5C0F4E4E90FFAB2EFAB54B65
                                                                                        SHA-512:522EB233A5A34925B76270704FBECFC24642A9595989C116C44D4B4323E2F6FBFC1483F990713F5AD088E8C4D8E3F5FC41A28639953E45503B5556F0204102DE
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1b9911b1-a9ed-4c58-ae7d-8d98ad7c5a1a" LicenseID="42180d93-7e2c-7efa-09ed-dfdffa034b8e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>43ecfaf3-dc54-4fa1-b263-4fd9ebabdd25</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.GetHelp_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:44.2200477Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:44.2147846Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTQzZWNmYWYzLWRjNTQtNGZhMS1iMjY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3554), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3554
                                                                                        Entropy (8bit):6.002632971508798
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8r7ts54IpDeXyuE7zxEfzyz7q1A2LHAS23qDc6VQiKmIh6QvLm+7zEn/20nLnDy:wtuzYvizxgm2+EBVQr7Lr+22LDOKG5
                                                                                        MD5:BC96ADBFA68F7078E7E326337791FCEC
                                                                                        SHA1:9A8F40E271FA294F56A7FD147B5200A5910EE084
                                                                                        SHA-256:1985E041F6E5CEBD811E3639A6CB70D27F0916604C8D2BBEFBB5A79FCC45B34C
                                                                                        SHA-512:9BF7011B9A0AE859021CD0215EB473AF2D32FB3B5CFDD114C7DD46B2594DE89821922DA18E69EC29670C034240FD46E4D6C90D97D2CEDDF7B0CB9703AAFD68FC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5f1b54e1-f385-4669-b661-7d068aa08a51" LicenseID="436e78a7-dabb-5a30-f98d-963a03bf8af1" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>e8ec7f13-ab1d-4def-8a49-be643700858d</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.HEIFImageExtension_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:45.0805297Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:45.0751237Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWU4ZWM3ZjEzLWFiMWQt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3201), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3201
                                                                                        Entropy (8bit):5.987357774704098
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l89PtDeb3yL6C6zArFEfuk92/o4EVXi15NE32KoCkGh6QvLd+a0tnBt904nDaD6S:4PMNzArFC2/eVST+tLiBt9dDOKG5
                                                                                        MD5:E1EAF40479B643464453ED99664B8786
                                                                                        SHA1:40F17B901540C09DBB3B901BEB5B82B9BC239BE3
                                                                                        SHA-256:E50384C6E9107D8E17F215D7A1A39E6096FC05B331B973AF701BAF656770200D
                                                                                        SHA-512:F957809CE5F2950B317F3E5AD344F934C814E57BA7F5057CA1BE555EDFF3495E73CA524340246D7887C773B9DFC98D0111C48EBC9F59498A32561BFBFCBAD3CD
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="a73b8232-bff9-40ae-a74f-2cc8602cab04" LicenseID="4c4ecbc0-0ec0-3929-aebb-a931a339fb23" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsStore_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:33:42.5795537Z</IssuedDate><LastUpdateDate>2023-10-02T16:33:42.5675379Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD05ZDRkZWQ4OS1jYWJjLWY0ZmItODEzMy1iYzVlZGIxYzdlZGEmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQk1QJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZTY0Z
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2799
                                                                                        Entropy (8bit):5.936591302468277
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Xo9vssTxo402xTZnKLt37xDHqh6QvLDx+MuEUpAB3nDaD6SCG5:o2sso2xFn6WLOEUWBDOKG5
                                                                                        MD5:3125493B515DF709E1E0BCB6066E86C6
                                                                                        SHA1:15AF9BF891C5D0BB5370623195363AA66789F434
                                                                                        SHA-256:D1494A3C35AE61B8F0F2D4D49F464661C1BBBF2910100BED1173FEB08C370338
                                                                                        SHA-512:BCE7A5300A858C6016E877200482AEC071B145E4BE25F6C23BBCDE238FE6852F5C3B6F33CB28FC89E95B06CE9E96C30749B106E46ED38ED4B6B5C5519FDBEE98
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="be959278-f4b0-4851-9b03-92c97cead0b5" LicenseID="517cfcaf-138b-1796-2cea-62892204250a" ContentID="97612282-d1e8-1d6a-9e92-c271e7f177ef" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4NNS1</ProductID><PFM>microsoft.desktopappinstaller_8wekyb3d8bbwe</PFM><LicenseInstanceID>e1a39502-1ffc-44f0-8c28-0034168e09ff</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:35.5774531Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.586642Z</LastUpdateDate><BeginDate>2023-10-03T08:57:35.5866414Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJhZjk1YTYwMC05OWE4LTQxNjEtOTczNi00NDhjNjBiODNmMjkifQ==</CustomPolicies><SPLicenseBloc
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3549), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3549
                                                                                        Entropy (8bit):6.009095560483699
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8fq4IpDevyu7zxEf4ijajLH23mcVda/h6QvLv+iHeOfitnDaD6SCG5:sqzYX7zxRijtdazLNeOfuDOKG5
                                                                                        MD5:4FA7E637DD382A5A633F3BFAA28CDAC1
                                                                                        SHA1:6E46770C634AEBB7E295056842A30BD80318337C
                                                                                        SHA-256:E6C4A25C045AFB0168294DCBD80655CEB2C1EA0EBB9FE854CF4D0303A3747107
                                                                                        SHA-512:E45328D90F49BE67F35A98C3F67D3B619B390C21C764BF66E88D0683F08040E61636C006B40E01F5F0E48F794CCCBF29CF33C45AEF8588D1D2CB2FFACAADEB45
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4070e2ff-58f5-434e-921b-8e60dc18cc9b" LicenseID="52a7e8cc-4b89-0eb8-5b4c-0f924bfc3949" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>c2824443-7d3c-4ac0-95df-b5f52e6827cc</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.XboxGamingOverlay_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.0198562Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.0279271Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWMyODI0NDQzLTdkM2MtN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2799), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2799
                                                                                        Entropy (8bit):5.944319074665614
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8JMbDxI7P4022AxFwy+ldcYCh6QvLO0++vnbg6I7KnDaD6SCG5:/bdID22AJ+gYeLOybgRKDOKG5
                                                                                        MD5:FFF440157EF333AD46367118EC0C9E05
                                                                                        SHA1:EA4E1ED1079257F89AB197282353F305933190F1
                                                                                        SHA-256:5B38D7F1682D2EA7448253E1BBCC48F5DF7C8E9E125F58B712306A7E1656D51D
                                                                                        SHA-512:87C4450A214C9DE17634FCEA0FB36796800D5FD1715A12487C9B46BA3F18EE079DA7DBE69AA787C9BFE57AECFE238D8C66B6C6D3A0127BF83DC089669184266F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4a1acdaa-29d4-4823-b9d0-8e2e5760ba1a" LicenseID="5c834b0b-64f8-6383-854a-915ac7ddab77" ContentID="4af301e9-f5e0-c8bf-6b7c-938bdddf84d5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9N4D0MSMP0PT</ProductID><PFM>microsoft.vp9videoextensions_8wekyb3d8bbwe</PFM><LicenseInstanceID>3ed51304-76e9-4544-b406-e08d5bc21567</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:36.0855586Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:36.0863233Z</LastUpdateDate><BeginDate>2023-10-03T08:57:36.0863228Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjY2U3NmIxNy0wOGJmLTQ5YzItYjY2NS1hYTkyMDc5MTVjYjQifQ==</CustomPolicies><SPLicenseBloc
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3202), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3202
                                                                                        Entropy (8bit):5.989620948473398
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8utDeb2yLGzArFEftr0/o4Etys633hS/Vh6QvLC+6L591L2vnDaD6SCG5:JMCzArF2o/eIs6+Lyzp2vDOKG5
                                                                                        MD5:DCB820CA4DAEBB55025610BC454B1AA9
                                                                                        SHA1:56F3A446B5996EA6CD78D024EDDD4868CDC21252
                                                                                        SHA-256:27D87BB86EB05892DDDE09D2AB3FDA502D8884EA0982AB5E375754520AA33250
                                                                                        SHA-512:6DC60C2D2D65B1BEEDCC612899E35DC8AA3D0BA2CBA3AD66BBFFBFF139669C527E3B7F61523B88AC0643A65DE6F8F6A284D270C6E49441645785B1760FBC299E
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="f5a07931-7f61-427b-8a88-09e989a5f562" LicenseID="61b5bd89-4cb0-db77-6622-cb63b5a58080" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsAlarms_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T23:39:03.0042471Z</IssuedDate><LastUpdateDate>2023-10-02T23:39:03.0032369Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0xOGRkYzY3NS1kNDcyLTBkYjQtOTU2My03ZGY3YzM0ZjUxMmMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKM1BSJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiNjc0
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3223), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3223
                                                                                        Entropy (8bit):5.995834581023469
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:rM5MrzArFK5x/e13PVGEVff/L/CYJDOKG5:Zr0FKv/e1sE5DqYW5
                                                                                        MD5:63B98DFA23262B01271D3D25E1F9984A
                                                                                        SHA1:01A64088A1BF6E05679BFF346D3DC4DFD6295820
                                                                                        SHA-256:74F46F21792D10D110009C5A05CA4E2926F154427811F705100D3383BB4D4E8F
                                                                                        SHA-512:364748EFB0433A95A2B40A73EAB2E21CEC5EA1CDA2D0690B629CF2B3E901A90A685D46B6D604E92CC769F28EA12033478542D48D25321D63746A90689A03AD10
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="39cbf945-a1ce-452a-b205-4dbd28b21722" LicenseID="630a70e7-1832-4f42-e2a2-5d35fdddc45f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:51:15.9983486Z</IssuedDate><LastUpdateDate>2023-10-02T13:51:15.9938111Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1mYWNmOWRkZS0xZmYxLWI1N2QtNGQxZC1jZTQ3OWZkZDQyYWYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkQyOVY5JnNrdUlkPTAwMTAiLCJrZXlJZHMiOls
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2641), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2641
                                                                                        Entropy (8bit):5.94780830682132
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8VhNN90xbLfgGFFgJh6QvL2yvNN+cM0BtUlnDaD6SCG5:+XyoyOLbvNfBSlDOKG5
                                                                                        MD5:19E220C291A4F0BE9FD3080FA217D7D7
                                                                                        SHA1:2947D3B320E1B87B2284CCC832B786E10491B046
                                                                                        SHA-256:D1E61C6F156C5606D0CD7C4AF084510B42D28530F38380E9D99C7F13CA286958
                                                                                        SHA-512:93E341A2B6BDB8A333B167A5D5A37D9E5230CC8BF524E0BF2F66C73046D21AEFCBD578341F8666BADAA016CFEF28750D022BF717CAEA0A6CF42C9EE24CC3751A
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="9d0007ed-c3b3-4e5b-be12-61687f997bd9" LicenseID="67447b0c-05cf-6740-5f7b-391ab440c42d" ContentID="18ddc675-d472-0db4-9563-7df7c34f512c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3PR</ProductID><PFM>microsoft.windowsalarms_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T04:15:25.2460193Z</IssuedDate><LastUpdateDate>2023-10-03T04:15:25.2555474Z</LastUpdateDate><BeginDate>2023-10-03T04:15:25.255547Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI1NzlmYzQzNy1kMzk4LTQxMWMtYTZjNS1kMDFmZDQ1MjNiOTQifQ==</CustomPolicies><SPLicenseBlock>FAAAALQAAADJAAAACgAAAAUAAQBdlRtlAwDLAAAAEAAAAAx7RGfPBUBnX3s5GrRAxC3OAAAATAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBhAGwAYQByAG0AcwBf
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3273), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3273
                                                                                        Entropy (8bit):5.9825356073173666
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l83iOktDeHZ3yLnzArFyfmdlb/o4EmSh96NbkYAfBsBh6QvLU7b+6oMi1IWynDav:3ZM52zArFp/e/6i+LU70EDOKG5
                                                                                        MD5:89A2A92F19CC6E1709447F45864DAFA1
                                                                                        SHA1:563A287F5366A43365E682762660A78EEA70E3F8
                                                                                        SHA-256:8D667F27194B2A9EDA1088F1804563AAFF4F2DFD2CBAC69388B9871843DD19E9
                                                                                        SHA-512:801EC5E8283F60C2A88B33699AD44200C98D491E257DE6C9DD33BD74D6D3DA24AC160312FEEC464DA2141F25C97CE1E7C7171AA58EA87AF9A1864C29D5429DC2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7d93d936-af69-457b-877e-c20d3ab86e6b" LicenseID="6ab96728-2783-240f-370f-afa9d4e52fdd" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.MicrosoftSolitaireCollection_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:42.4818242Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.4700758Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJSZWZyZXNoT25TdGFydHVwIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wMGQ1N2IwZi0wMWZhLWI3OWYtMDhkNi04NzhlZDIwYzRjOWImbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIV0QyJnNrd
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3333), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3333
                                                                                        Entropy (8bit):6.005782768099641
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8DptDemyqqRZcC8ga+FEfDX0cwMkLOHthbSUKinRNh6QvLc+dVfsDpPNFCmnDav:MpMTRbFFIvSo7LnVfsDpGmDOKG5
                                                                                        MD5:8E3C53C283728AB369A9DC800B22E4DC
                                                                                        SHA1:F8688DF0DD024C269B4384CD1F0E2641C9ED5C14
                                                                                        SHA-256:7010F1CA457C18506CD031045224DE139F61B1DEDD6E01ED4BF20317951C9372
                                                                                        SHA-512:FC163B2C6FE6D346441FD6055FAEF3A055970B85FEFBE5282AB798F767A28B410539ACD1FFB65CB0D02F9AA963904A0C537492F99594DB3B04D304CB056A07E7
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5b6e95f6-39d9-46f6-bbcb-73e39f467c1d" LicenseID="6e90ed81-9187-fa62-ce90-f18d7bed6b12" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Wallet_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>20160</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:09:46.4382539Z</IssuedDate><LastUpdateDate>2023-10-03T01:09:46.439861Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudElkIjoiOTcyZDk5MDItNzljMi00MTBjLTA5YjAtMjVmNGQzOTdjODNhIiwiZW50aXRsZW1lbnRTYXRpc2ZhY3Rpb24iOiJEZXZpY2UiLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2JlbmVmaWNpYXJ5SWQ9bXNhaHclM2E2ODI1Nzg3NDI4NzExOTgxJmNvbnRlbnRJZD01MzQ2NmU2MC00ZGE5LWQzMmItZDBjM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2661), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2661
                                                                                        Entropy (8bit):5.949314306119428
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8IZiaVxbLZQuK2X7iej9JP9ph6QvLN+uF4SbXpKPYYX6nDaD6SCG5:iaL5xD3LSSV6/6DOKG5
                                                                                        MD5:85F80CB143708A5613522F9C6D3DF031
                                                                                        SHA1:45FAE013FA50C364571C78CB659482493F01ABDA
                                                                                        SHA-256:5C91307A0618D687B0CF1274661228BEE32A9FC5CB710059A9998B50A689E632
                                                                                        SHA-512:E686F5F2F75C9E4DCC56F79D647001518EA19BCE87C010B93C07AC3DF078CE2DA227950794997FB4930238A549CFA643E7991D4A330E507020CA9385CD3C6FE2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="f45f7098-3c5d-466b-91c6-0e9fd0bbd063" LicenseID="6ffa25dc-c89d-3de9-3601-df09bae65a75" ContentID="7583e141-6210-5a36-bb89-80d0397c4721" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9N5TDP8VCMHS</ProductID><PFM>microsoft.webmediaextensions_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:35:22.05748Z</IssuedDate><LastUpdateDate>2023-10-02T21:35:22.0618407Z</LastUpdateDate><BeginDate>2023-10-02T21:35:22.0618402Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlMDZjYmJlZS04N2ZiLTQ3OGItOGI3OC0zZDAyODVjYmJmYTYifQ==</CustomPolicies><SPLicenseBlock>FAAAAL4AAADJAAAACgAAAAUAAQCaNxtlAwDLAAAAEAAAANwl+m+dyOk9NgHfCbrmWnXOAAAAVgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBlAGIAbQBlAGQAaQBhAGUAeAB0AGUA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2685), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2685
                                                                                        Entropy (8bit):5.944620113710457
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Y/UnoNIPxbLNev9pfq4cFKch6QvLjt+XxO0QoFDnDaD6SCG5:P/UoipteVBq9FK0LjOxbDOKG5
                                                                                        MD5:998A33B2DA820D0795D07E08CBA1F81B
                                                                                        SHA1:C751892B2BAC9CA12D60D3ED72E41802D59A676C
                                                                                        SHA-256:8B0EFD758325BF925BDE1D3F1EA17BA61EAFF9D2CEB0F4EB9D065B0C72A5D7EC
                                                                                        SHA-512:A2641C9EB1790A49A0AAABEF9AE0B20A11A9161DCFC41DAE89F8B56FFFE32B07ED6013AB412C62EEE83B97D031CAE856502460FF97B1D8BB2329EED719A6F8D0
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="106a95cf-931a-423d-96ad-6c0ebc37af8b" LicenseID="71c8f37a-a7b9-aff0-6de0-9b276c089ad6" ContentID="6ea6fc2e-9305-586b-3411-02826d151533" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHVQM</ProductID><PFM>microsoft.windowscommunicationsapps_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T06:28:54.621115Z</IssuedDate><LastUpdateDate>2023-10-03T06:28:54.6277969Z</LastUpdateDate><BeginDate>2023-10-03T06:28:54.6277964Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI2NGE3OTk1My1jZjBiLTQ0ZjktYjVjNC1lZTVkZjNhMTVjNjMifQ==</CustomPolicies><SPLicenseBlock>FAAAAMwAAADJAAAACgAAAAUAAQCntBtlAwDLAAAAEAAAAHrzyHG5p/CvbeCbJ2wImtbOAAAAZAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBjAG8A
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3229), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3229
                                                                                        Entropy (8bit):5.99968058909641
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8B2stDefjyLUdzArFEf1VQ8/o4E4E+Q3i76yXWX7Rh6QvLas+Z3UADnDaD6SCG5:A2sMf1dzArFSi8/eH+hqX9LajEWDOKG5
                                                                                        MD5:39A205B9C686854E74618B18EEC7EE3A
                                                                                        SHA1:4C8F16663CA000E702140C358B64D9A81B2D7CC1
                                                                                        SHA-256:2B330413001C29253C0FE03AB445D0292BC767DB817C9EE9A520E0DEA4154916
                                                                                        SHA-512:183F0E366A3A69B5834A7B59E85FA4B487866176F3F7D945CC14A315C77C4F631C13BE3EE001D0A288735B6E883DA72C56482695E69AB8B7D6EC0399AC8AC668
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="bd3de8a2-76b1-4c93-938a-02bf1373313a" LicenseID="71ef3df1-f4b1-69cd-793a-48e165e282aa" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxIdentityProvider_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:46:33.4891314Z</IssuedDate><LastUpdateDate>2023-10-02T13:46:33.4825189Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1kZmJlMDlkMC0xZjIyLWE5YzAtMmQzZC0zZjRjNjM1MWU1OGYmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkQxSEtXJnNrdUlkPTAwMTAiLCJrZXlJZHMiO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2631), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2631
                                                                                        Entropy (8bit):5.937617613193527
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Sp2eNIGTxbLfNgbrFbrh6QvLmUl+sHw/CpAfNnDaD6SCG5:zeGN/NeLmRKifNDOKG5
                                                                                        MD5:81B3F1430E1E78EB8BE3BF2E023D64DA
                                                                                        SHA1:F76FDF16535BDD6A98CA7B6486A084240FFFF6DE
                                                                                        SHA-256:8638983627B7D019973A4B78F5506564162DB7F991A7132C2E8F6756E2A8958C
                                                                                        SHA-512:C3FDCA4AC95315218305F692B068DED543081392682999AC62FD047EF4198188A597DE4E190113BA48166CC1205B886A7040C227C462A2E3E78EEB36CE67225B
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d388969e-e0cf-49a2-9061-0ed08c7d6d38" LicenseID="7309084a-bb6f-20c3-ea54-aa108ceab1ae" ContentID="50611331-fe19-d366-b049-694b8ac9d758" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRDTBJJ</ProductID><PFM>microsoft.getstarted_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T20:25:09.1354515Z</IssuedDate><LastUpdateDate>2023-10-02T20:25:09.1314506Z</LastUpdateDate><BeginDate>2023-10-02T20:25:09.1314501Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3ZjM1NGQwZS1hOTEzLTRhYTAtODE1ZC0zZmE5ZmJmZjJiZDgifQ==</CustomPolicies><SPLicenseBlock>FAAAAK4AAADJAAAACgAAAAUAAQAlJxtlAwDLAAAAEAAAAEoICXNvu8Mg6lSqEIzqsa7OAAAARgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AZwBlAHQAcwB0AGEAcgB0AGUAZABfADgAdwBlAG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3195), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3195
                                                                                        Entropy (8bit):5.989165221613251
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l873ltDe829yLpzArFEfygRuM1i/o4EJ9z1RB+iUrh6QvLNI+ptcsTkhb9NnDaDz:oVM/4zArFvDMk/enH43LNvtcU0nDOKG5
                                                                                        MD5:FE8F9FF3E78C1D520B5BADEC21F0BDE4
                                                                                        SHA1:0E4522D8E1D3A233C44425A69540DE07EFC67FD8
                                                                                        SHA-256:04022C4161D76D65A3EDDA54C66C678DFCD47BC8D67D4F93E4956A5E47685985
                                                                                        SHA-512:42E5C7E5888FC63E9534007952E2A083EE5153C0F60D4CA9C634770EE18997F9FECC72086D68A5BA467097352C5789CE6681ACA07585F9946A20AB5CD728FE5F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="43eeca01-5c46-48c5-b97f-2617c7f61e7c" LicenseID="7646fa0f-b52c-71a8-3aed-950dd1668c09" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.BingWeather_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T20:53:38.3312322Z</IssuedDate><LastUpdateDate>2023-10-02T20:53:38.338376Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1lNjY1OGMxOS00MjIxLTJlYmUtNzYzYS1mMDQ5M2ZiYTJiYjAmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKM1EyJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiZmM5M2I
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2663), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2663
                                                                                        Entropy (8bit):5.949524166382882
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8OZYIXuxbLNsZW3mML3/8h6QvLA+faXQtKTeOcAnDaD6SCG5:nZYIX2tsem4UL+QtKKOcADOKG5
                                                                                        MD5:77E4FC65D001E9FB51B00B77FA888A8E
                                                                                        SHA1:CF45625F5F183BF272D6CEE198CF5CE1EC442061
                                                                                        SHA-256:E4CB07B9F679D6CBAC3DCB19865E04FEADA25550163DA31FB95A0E692FC9CC69
                                                                                        SHA-512:C60ACF780D2F9417B484A45E9817D21478B324B4FEB747E2012F09B808DBBCEC9124BD811BC21A5CD4F87F9AC77EF12C2E5FEB2EB9FCDE27E784830EF70C76DF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="83053074-2ddf-419d-88b6-93f961dc695a" LicenseID="8292682a-6850-c06c-9b6d-9646f16d4ed0" ContentID="0116dc02-781b-d1d1-fc1c-c80195511e17" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4R32N</ProductID><PFM>microsoft.windowsfeedbackhub_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T06:57:40.1789467Z</IssuedDate><LastUpdateDate>2023-10-03T06:57:40.1795332Z</LastUpdateDate><BeginDate>2023-10-03T06:57:40.1795327Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJmMTQ2ZjNiNC05NGMxLTQ5ZDYtOGQ0OC01OTA2ZWUzN2Y3OTgifQ==</CustomPolicies><SPLicenseBlock>FAAAAL4AAADJAAAACgAAAAUAAQBkuxtlAwDLAAAAEAAAACpokoJQaGzAm22WRvFtTtDOAAAAVgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBmAGUAZQBkAG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3533), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3533
                                                                                        Entropy (8bit):6.011427796951155
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8qskwQ4IpDedyuwzxEfFON7Rs7RHLU23ZcL/nvId4dkh6QvLpG+xiKOhELnDaDz:fskvzYJwzxOY7Rse/w2dsL5fLDOKG5
                                                                                        MD5:2B73781EA5A0614F18596B0F638B4CCE
                                                                                        SHA1:93EF905EC1C8EEA5DB6CC7A462FEE020E7824373
                                                                                        SHA-256:452AAD575E89C308C33DE16DA982A8597BA7E776CBAE733AD52D9F9E129D144B
                                                                                        SHA-512:B2FE3EAAE66DEAC568E0B669E87F6DBB955F1897DE41676813FDF2F224FD19C3C5CF6323C3FD34691B06CF0B37D37E710063C0DFFC828846B8DAFEC3FBACF35C
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="88d93298-e590-4ef2-a340-2ab3b9c5eaf4" LicenseID="832f9d1e-5f47-dfb1-157b-5239adf4c1db" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>d5354ca2-670b-42b0-b7f3-a74970bfbe8c</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.549981C3F5F10_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.5563079Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.5513494Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWQ1MzU0Y2EyLTY3MGItNDJiM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2816), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2816
                                                                                        Entropy (8bit):5.950015854979869
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8RnWdQxRp402I6o61S8sh6QvLnQ+uOIXVAnDaD6SCG5:0WWRp2I6P08kLIOIFADOKG5
                                                                                        MD5:23D7CD0C299036C0FD5E8154C4EC4CA6
                                                                                        SHA1:AE39DDE6D77BA4012E8471516D8D2ECBAA0E824A
                                                                                        SHA-256:DB73FE0D05835A345C8E29F07C4EBFB25B543BFEED54DC515ADA1561ADA9C184
                                                                                        SHA-512:824EE4214C63A666C63D4A1E7AA9DFEFC4E2EF2137DBBFA5BC2BB7E01AD347D854B3ADD3E1F42686DCF1900C464D77000634E8A054DAF9935CB48C2FC60B32FD
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="fb7d41c3-5d5d-47a9-95d7-f8744e21419a" LicenseID="865e8f30-20a1-9528-bb48-42999b5b2aa8" ContentID="a715d489-c343-f20b-b22e-f8d749061b0c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9P086NHDNB9W</ProductID><PFM>microsoft.xboxspeechtotextoverlay_8wekyb3d8bbwe</PFM><LicenseInstanceID>3b3819a2-76a3-4f15-baa6-57425ecaa9aa</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:39.8477939Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:39.8483556Z</LastUpdateDate><BeginDate>2023-10-03T08:57:39.8483551Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIzODNkZTU3YS1jYzYwLTQwMjQtODdiZi1lMjNjZTlkNGM2NjkifQ==</CustomPolicies><SPLicens
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2783), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2783
                                                                                        Entropy (8bit):5.9426014861008385
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l86pdozNC1jxcm402GZenmXiadq4dVh6QvLpHB+26frqeWhnDaD6SCG5:Hpay952GZpXLdqu9LpHBw3WhDOKG5
                                                                                        MD5:2D0AD69389D8B6B1FD1F9F2FD9C08D80
                                                                                        SHA1:78648838757D472F2ED36E2044844B3A0D5A46BC
                                                                                        SHA-256:A2D7BE3E11FC593F50E7DA91045CF87DEEB7C4FA05F43F63FE34818D2653861E
                                                                                        SHA-512:63649256EDEC780A90770DAE8E773A2BEF3198E788C47677808EEEEAB678A1A214D48418EF9B64E1A01276994C08BA61FAEBA2D7EA3D1B2D62D99C79D4DBCD0B
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="649be7e5-6439-4695-bac3-8c0d22cef12b" LicenseID="8ce3d3dd-a4c7-6c38-5fde-1f9f5df98807" ContentID="e336bb8f-16ed-7cbe-afee-971dd3041585" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHVJL</ProductID><PFM>microsoft.office.onenote_8wekyb3d8bbwe</PFM><LicenseInstanceID>d6ba787f-7da9-4bba-a88d-c4e1cee697d8</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:40.2817244Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.2894742Z</LastUpdateDate><BeginDate>2023-10-03T08:57:40.2894736Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJmMDIyMzg5Zi1mM2E2LTQxN2UtYWQyMy03MDRmYmRmNTcxMTcifQ==</CustomPolicies><SPLicenseBlock>FA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2766), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2766
                                                                                        Entropy (8bit):5.959298694663807
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l80Q3+VJ1xSm402HP/tViKKCMUh6QvLiL+0XhRGnDaD6SCG5:vJrt2HNVgCfL4XhRGDOKG5
                                                                                        MD5:DDC1124FBCC5392E99BBE48F9469EFFA
                                                                                        SHA1:2E8C5FA1A8D7406D3D01CF9D043F0738790D34CE
                                                                                        SHA-256:53A1C17AE2C31C1EEF7EB414AD74933548EE44286993C06AA5024BE503AF3E00
                                                                                        SHA-512:5F868A53267A374B260ABED31CB26357BF554FE34C7D2BDBA1161EF9AB2173A91DBF174994E28BE6718C0F16E970C8EE0480A48CD51987E82A04EC13B97942D7
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="53a4ce87-d5e4-4fca-83b8-356c32f2879a" LicenseID="8cfc804a-d777-2361-1670-4569e516397e" ContentID="bbfd7549-71ae-d8fd-9f58-2ef4c874b21c" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NKNC0LD5NN6</ProductID><PFM>microsoft.xbox.tcui_8wekyb3d8bbwe</PFM><LicenseInstanceID>dbde5532-7889-42cb-b7b7-cbd0fd627d2e</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:40.7451999Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.7376853Z</LastUpdateDate><BeginDate>2023-10-03T08:57:40.7376848Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI1ZGQwYmZlZi0zYzI1LTQ1NjAtOWYwYi03MjBmY2YwMDZhZTgifQ==</CustomPolicies><SPLicenseBlock>FAAAAKw
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2669
                                                                                        Entropy (8bit):5.960250066682068
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8UcCKnZfxbLCa4RtpTARPIYNh6QvLFn+rhrg2K8XSTesnDaD6SCG5:hcCKZZGDpk5LFshrnXmDOKG5
                                                                                        MD5:709C69FADD621F3B360C87BC9AD5FB91
                                                                                        SHA1:F2D904910DF7F9C7FF3ADD0621FB688735439E7A
                                                                                        SHA-256:6CD2580A96425A4449298109AD2406E1A62781B44A01CA8D2E392EB2F94C8660
                                                                                        SHA-512:E1E60E92BC4BEC0E007DDF000CA231AF378036A9DA0F66CA772AED8A699882446894795D5406FE90A9F3D96A643B1CC9E38A5B4093A705AE4B8789CD53DFA069
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1a48a33d-5ff6-4fdc-bd9b-ef27591b7a9b" LicenseID="8d56e57b-8663-136d-ff69-a004e217825a" ContentID="68e019eb-0b92-5e08-5d86-9bfe6dba8517" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH4QGHW</ProductID><PFM>microsoft.microsoftstickynotes_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T17:54:45.1179467Z</IssuedDate><LastUpdateDate>2023-10-02T17:54:45.1246317Z</LastUpdateDate><BeginDate>2023-10-02T17:54:45.1246312Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI4ZjRkNzdhYS1jNzJlLTQ4MjItODI5OS1hMDk1OTMyZWUzZGMifQ==</CustomPolicies><SPLicenseBlock>FAAAAMIAAADJAAAACgAAAAUAAQDlAxtlAwDLAAAAEAAAAHvlVo1jhm0T/2mgBOIXglrOAAAAWgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AbQBpAGMAcgBvAHMAbwBmAHQAcwB0
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2662), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2662
                                                                                        Entropy (8bit):5.956255510765808
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8K2VhMqNGnZstxbLiM50n/Ofp0h6QvLaJ+0bcp3NWB/P5nDaD6SCG5:r27oZszC+f2LQbGsB/xDOKG5
                                                                                        MD5:5049F10EC736783FF69303EC1BEF57F8
                                                                                        SHA1:ADED0495E15D39DC08ABC8B789574591FCA35DB7
                                                                                        SHA-256:D1A99D076E230D1BA6EC6EB84ABCBEF5FA0D26208D5D164778345E1F84DF8332
                                                                                        SHA-512:CDC8CDEC213549722DD5550CD840F414D206B69CDF6C44143420112C3B44553E02EDF17D46BB387F6FA60030BD2A40B66B4300028075AA68A91DCF0385C210A2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7864d6f8-f25b-4cb7-b34d-1c3fa6e4b7a6" LicenseID="8e383e90-b2f9-7bf2-1d5b-4e47dcb2014e" ContentID="facf9dde-1ff1-b57d-4d1d-ce479fdd42af" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRD29V9</ProductID><PFM>microsoft.microsoftofficehub_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:43:56.4183234Z</IssuedDate><LastUpdateDate>2023-10-03T01:43:56.420574Z</LastUpdateDate><BeginDate>2023-10-03T01:43:56.4205734Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlYWFjNmM2Yi0xMGE0LTQ2NTktODE1Yi00NGYxNTFlY2E2MWEifQ==</CustomPolicies><SPLicenseBlock>FAAAAL4AAADJAAAACgAAAAUAAQDccRtlAwDLAAAAEAAAAJA+OI75svJ7HVtOR9yyAU7OAAAAVgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AbQBpAGMAcgBvAHMAbwBmAHQAbwBmAGY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2793), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2793
                                                                                        Entropy (8bit):5.9530425239683815
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8vFcGT68Px+4022s1rEMo1h6QvLG+v1/kt5OeIYPvnDaD6SCG5:g1T68p+2/DodLJkt1L3DOKG5
                                                                                        MD5:ABB1256EAE6E05FD23D09E3B77EF069E
                                                                                        SHA1:5462F4227CC1D0A83A894B733BAC902ED6A7A13F
                                                                                        SHA-256:4D3BA3B05CB939CCD7E7F863AF52663E0439A2662B7B816D6E6A3E5A7D9857DC
                                                                                        SHA-512:9E935E72EB4BC592356EDF709F08825163A6305E58117909E9CB8C3785240D65FCA359E5AB6FD3C1742F2C174E5BCCB5FC14DEDDEB6AF8B29DCA1DD43E4BD765
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6cdd6cbc-d8b5-4b41-8a3b-972699a37891" LicenseID="91a5b4c7-29a8-ec80-4321-fbecea906705" ContentID="baa0f9e7-e2c2-c973-eabd-02bbf7402934" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NZKPSTSNW4P</ProductID><PFM>microsoft.xboxgamingoverlay_8wekyb3d8bbwe</PFM><LicenseInstanceID>c2824443-7d3c-4ac0-95df-b5f52e6827cc</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.0338928Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.028116Z</LastUpdateDate><BeginDate>2023-10-03T08:57:42.0281155Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlZjczNmE0My03ZjIzLTQ3MTYtOGI1MC1mZjI1MWNiOGRlNTMifQ==</CustomPolicies><SPLicenseBlock>
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3554), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3554
                                                                                        Entropy (8bit):6.0094098058917105
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Q4Dt8kY4IpDe6qyuKA1MWzxEfVxz8bjXvEEaLuf23qFcuX4bLgh6QvLdk+Cmne:Qt3YzYVhBzxOgbrvtBX4ILd8mDOKG5
                                                                                        MD5:97B1644A680EB2EDBF04F9D7F2F59474
                                                                                        SHA1:7587253354E1C07A0CAA1925595AB910B01A93A6
                                                                                        SHA-256:853C12DFA8E91451E9266210FD95764AA155C27E9506BE6B6402CDAC37C56F4B
                                                                                        SHA-512:525249DA5D250AEC2B7D381FDEFD2AD324A5D8CDFF459640C0286FEC1322FFE847366A1B890BB60ED9E3CA70DEDF75215B42DC72A6FC187EFD1390FF6F26DE50
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="53c60e4b-4b3e-4ab4-b69b-d461afb0b5e5" LicenseID="9a9f1e94-851b-c6b4-27c0-55a242e0d96d" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>95973382-976d-4954-b10f-afa1875182d4</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.WebpImageExtension_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:35.1355971Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:35.1462544Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPTk1OTczMzgyLTk3NmQt
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2832), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2832
                                                                                        Entropy (8bit):5.942898354188601
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8gHNLnZ3xn4025uGuRqe/K/sraqh6QvLHm+ZyRA46ttT0KnDaD6SCG5:7ZZhn25uGuRqs/L1r46YKDOKG5
                                                                                        MD5:40C23BB7A4B93CFAC43F3C4A21013146
                                                                                        SHA1:E071B8C99E25A670AB9544ED0D382E3E4B1686C8
                                                                                        SHA-256:76FED356DE05E234D287D81786CBC686B84C3A4CBFACFA19D176D1AA0C9FB9E6
                                                                                        SHA-512:2FE67812C65495DDC0E081E8E8611FD18B2CA86337B63C75BF0E5AD6C659AC11B9F948C15EEC94A4223C8AF49093BA8BFD29B38390E87435D045056FE7E4C2A6
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="ef0f6ce2-95b9-4ed8-af3f-de9b9f78cad3" LicenseID="9d3ad23c-c6b8-7fb5-e4ab-f5d0a66dcfbc" ContentID="00d57b0f-01fa-b79f-08d6-878ed20c4c9b" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHWD2</ProductID><PFM>microsoft.microsoftsolitairecollection_8wekyb3d8bbwe</PFM><LicenseInstanceID>a5dd96b9-0838-4ce0-87c4-3979f8f32907</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.4751212Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.470336Z</LastUpdateDate><BeginDate>2023-10-03T08:57:42.4703353Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIxYTM2ZmQxNy01MTYxLTQ2NTEtYWUyZC0xMzM4NGU0MjdlYTgifQ==</CustomPolicies><SPLi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2756
                                                                                        Entropy (8bit):5.959256148165045
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8D9dTxyA402Xr07PynHOnSh6QvLqk+f2EXCanDaD6SCG5:odNf2Xr0zMLqR2ArDOKG5
                                                                                        MD5:1FAA2818CD8581EAAFDA5F56C17E4D84
                                                                                        SHA1:40F5239A2267258300554BD12B47F00552BA2091
                                                                                        SHA-256:163CB6A379F35EFD0206DADA32F07189A9C5D7C3C4E68904673C885069437ACD
                                                                                        SHA-512:7582DE6E30A9CE79592E1A2792C49CE4BF212A65D0AFAAB58671C2EEB3855B0A1083789225C7187864B1B8337385B2266C9F00D7465A8040D7EE2E05D5E3CCF3
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="891533f1-b1f7-4697-b874-54b062574135" LicenseID="a1e5b165-0532-a6a3-f542-0c5c162be3e1" ContentID="49f33c48-b2de-f82a-56f2-64425f298b84" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH5FV99</ProductID><PFM>microsoft.mspaint_8wekyb3d8bbwe</PFM><LicenseInstanceID>25fae062-e493-4222-ba45-7f4bd7c012c3</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:42.9190517Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:42.9141851Z</LastUpdateDate><BeginDate>2023-10-03T08:57:42.9141846Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIzMjJlMDdkMC1mOTM2LTRkNDMtYWFlZi1jMzZhN2NlOGRmMjQifQ==</CustomPolicies><SPLicenseBlock>FAAAAKgAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3245), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3245
                                                                                        Entropy (8bit):5.980075308421546
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8XtjePyLHozArFEf5uC/o4Eo9QE3qcAfCbeh6QvL1V+sRpFcAnDaD6SCG5:Ys2ozArFVC/eou/0aL11R3DOKG5
                                                                                        MD5:4FE07D1F6E98A8D8BBAFD2DD4D7A437E
                                                                                        SHA1:F03C235B61C1756ABED2DE9D5BC5C3FEC424A7AA
                                                                                        SHA-256:23515E4DAAFB27D1ABBF60428F784B462BCF28ABEE1CFE64E5712EB5CD8E9DDA
                                                                                        SHA-512:EFA8256D0C5A8AD8DDE7757CE42B45E74D7AB0DEDE6B96C7690AB7C3FD328C54814F488D92F334B134FE7FFC85A38117600408A2043ABFDA7416AC797E8E422F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6f70bdf1-406b-487d-b9ed-39c149fd0a6f" LicenseID="a7e08b8b-ad4b-af00-ebcc-1aa29a833ce9" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>microsoft.windowscommunicationsapps_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T01:41:47.299476Z</IssuedDate><LastUpdateDate>2023-10-03T01:41:47.2978673Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02ZWE2ZmMyZS05MzA1LTU4NmItMzQxMS0wMjgyNmQxNTE1MzMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIVlFNJnNrdUlkPTAwMTAiLCJrZXlJZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3196), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3196
                                                                                        Entropy (8bit):5.984190204563534
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8QtDebNyLPzArFEft9y/o4Eb1y3Sl3pcklINUUh6QvLmX+KA3nDaD6SCG5:XMwzArF4w/e/HlIlLxDOKG5
                                                                                        MD5:C9C9B0931F7EFED3D3FE808881DC95CA
                                                                                        SHA1:843716CD510E05F9D04D172F98096D670BF9D2D5
                                                                                        SHA-256:28F2961669941E7333E95A16A4A72FC26B4C2CC9CF33F004839EA4C82EFEE8B6
                                                                                        SHA-512:DD2B2CD1C98F159977019D0A73FA028F26E9B68BF0D5EB020EC7DFEC55B7BFED7916B3A66ED67EAB563A3648912A925683DD4AF699610505D526232E99FFD300
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="0e30e834-b375-4abc-9eb9-12ca5d9c821c" LicenseID="a92561ce-87c0-7d40-42ea-c87d237c0db0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsMaps_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:32.9845873Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.9812536Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1hOTBiODQwMC1kMzZkLTgyMzUtOGJmMi1hMjFhNTNkM2ZiNjUmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkRUQlZCJnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiMWUyMj
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3190), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3190
                                                                                        Entropy (8bit):5.998790987902612
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8n4AtDeVyL1zArFEfml9/o4EFTab3scoVna6Zh6QvLeZH+ZZLdoGJgkZnDaD6Sb:I4AM+zArFn/eseVrLeo3oGNZDOKG5
                                                                                        MD5:40D0A5808B8C6B26CE5F358B471A38FA
                                                                                        SHA1:8634E6EB2DCD808CFB008AA93B83BDBE2036DDFB
                                                                                        SHA-256:125625AA4ECBA45FD3411DC63906137A7F47F6C2AC7C800532E44210EDF36CA6
                                                                                        SHA-512:8A178E5B9478069D03007DE0AE5063F3632CCE7BC7DC4B27833C70837E3767A4FF25196E3591D9937A79F9A5822F686711C25551FE377F955C41D93C7ACB28DB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7f159a54-5bd4-4af6-b9bb-3abf0b9b5ddd" LicenseID="abbb44f6-ae33-2e7c-ac40-4d8ac17bf46b" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Xbox.TCUI_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:40.7425733Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:40.7374897Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1iYmZkNzU0OS03MWFlLWQ4ZmQtOWY1OC0yZWY0Yzg3NGIyMWMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5LTkMwTEQ1Tk42JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiOGNmYzgw
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2669
                                                                                        Entropy (8bit):5.942864517476198
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8Lk0NQPzxbLrBlZwXA1S7JGcgh6QvLVk+tegWt/TnDaD6SCG5:F0iPtLBlZVqZYLIDOKG5
                                                                                        MD5:2F29BE9D1B6D8BF3A43C172E0CE4DABE
                                                                                        SHA1:5422DFFF2C38F1291C7E9A416A6F1A53429D1E80
                                                                                        SHA-256:7628C003658565B95E9540AD77018F0E7BC6DD8A6D4C8DA9BF2928E083A787DB
                                                                                        SHA-512:9E7CE243D0371F8412D423742D2FED85BD5A36C50A0D46DA101EF82CE06E6B863579E216083A4F89060E1116CAD52C337993A93DEEF85A13DADBE68EEA76DFBF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="974d0980-6fde-4903-93ea-4c26c9e0a9b5" LicenseID="ac116a72-b6b1-d558-23f6-10796e634d41" ContentID="0c8cf327-9d17-ccde-18af-dff4f20070e5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHWKN</ProductID><PFM>microsoft.windowssoundrecorder_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:44:37.3562034Z</IssuedDate><LastUpdateDate>2023-10-02T13:44:37.3578286Z</LastUpdateDate><BeginDate>2023-10-02T13:44:37.3578282Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI5ZjAzMjczZi1mZTBiLTRlZDgtOWJjOC1jMmYyNTYzNzU0OTAifQ==</CustomPolicies><SPLicenseBlock>FAAAAMIAAADJAAAACgAAAAUAAQBFyRplAwDLAAAAEAAAAHJqEayxtljVI/YQeW5jTUHOAAAAWgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBzAG8AdQBu
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2755), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2755
                                                                                        Entropy (8bit):5.934180126661909
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8OIr9pb0NIXx8V402tkuKN1Fjjh6QvLq+1/XepXGoF+nDaD6SCG5:veB8V2qu4LV/XepXzF+DOKG5
                                                                                        MD5:1695C856209220AC9EED19C7447C34A5
                                                                                        SHA1:28D9AB5FDF80273E6E917204B74F9F33FAEEE231
                                                                                        SHA-256:4BA5DCE26819E240EC510D0D6A5037C80847EE1F1D4F80C15892625332357761
                                                                                        SHA-512:C8F27C581A8497E45D033A0F5BBBF7C1EB605A64BEBF3A19A4F7A5A28E3F30D6B8C525E6BA566BA749E3D8C679E64BEF8AA3B2E9EEB03EC9E194E8F4CB2094B8
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4dbc7298-fed6-4fbe-a7c2-a718deb6b68f" LicenseID="b34b197c-c0ed-bf12-c9bb-44e883c66a9d" ContentID="664aa17a-2d25-0823-3315-3708fe16147a" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBD8</ProductID><PFM>microsoft.xboxapp_8wekyb3d8bbwe</PFM><LicenseInstanceID>27e7de4e-0ef6-4f5d-a21e-69a524e0090b</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:43.7686912Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:43.7759157Z</LastUpdateDate><BeginDate>2023-10-03T08:57:43.775915Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIyZjUxMGRjMS00YjYyLTQxMjgtOTU2ZS1hNzNkMjUzY2M5Y2IifQ==</CustomPolicies><SPLicenseBlock>FAAAAKgAAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3374), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3374
                                                                                        Entropy (8bit):5.991256023759803
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8kztDe1yqMEZBF8ga+FEfDz7srf8YxLji/xLBwQfg27fnh6QvLe3+KJ27HhM2Fe:7M0E3FFFnAcu7LfLexq7FDOKG5
                                                                                        MD5:C3ABF9A7B48CFEE76CA178491EDE455B
                                                                                        SHA1:05DE61CBFD567528D2907F20DBC7F6F9DE1A348C
                                                                                        SHA-256:E0A6A164F54F196984873288D430DD8F3A224B6E47FD2C19AD480E19D7D85284
                                                                                        SHA-512:1F1E1CA6F3955C2EA72DD8CB84673569C20A92140F1406740B28C58B2D53ECC8B83F7EEBF66290501F1B09810F6D0CF63D8ED9305162D9B46F4EA76D5FC478DB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1e96eae6-0418-4009-ad86-ecacc165c39a" LicenseID="b59f5123-f94a-28bc-cf2d-1f77c3cd60ad" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WebMediaExtensions_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>20160</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:30:38.0067024Z</IssuedDate><LastUpdateDate>2023-10-02T13:30:38.0019773Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudElkIjoiMDJiODZiMmYtOWY3Mi1lMzVmLTQ5YzgtNWNiYTk3MWRjZDcxIiwiZW50aXRsZW1lbnRTYXRpc2ZhY3Rpb24iOiJEZXZpY2UiLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2JlbmVmaWNpYXJ5SWQ9bXNhJTNhOTE0Nzk5NTg0ODc1OTEwJmNvbnRlbnRJZD03NTgzZTE0MS02MjEwLTVh
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2756), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2756
                                                                                        Entropy (8bit):5.952123682458832
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l85Rhcqx0Y4027La8rjeoitBQh6QvLE+Cg1WjH2bS/Y/4XMInDaD6SCG5:ehcSj27LgTDoL02m/gADOKG5
                                                                                        MD5:39957B45A91CEA11E259165083A40B78
                                                                                        SHA1:8D87AB67F82033BFDC0F6716E47491C730B67EF3
                                                                                        SHA-256:C43852030B2DD6DE25CF8B57813BE8E306F790CB6F5A613B7350E37D0E926ED1
                                                                                        SHA-512:7075A2402DFD239AE5264ABF536811790D0F5FDE09CE832855E8821AFDC5226C5091C6D6426E6D369F364A334F3DF2EB5EA1CDAAE388D6BC960CA380FED2BE92
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1c60ee7a-abed-48fd-b2aa-28f5455dd091" LicenseID="b6126597-8ecb-81b4-8b3a-1430dc2988c1" ContentID="fb06ef95-bc48-1a6a-26fb-4450ce9a5906" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9PKDZBMV1H3T</ProductID><PFM>microsoft.gethelp_8wekyb3d8bbwe</PFM><LicenseInstanceID>43ecfaf3-dc54-4fa1-b263-4fd9ebabdd25</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:44.2197585Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:44.2150789Z</LastUpdateDate><BeginDate>2023-10-03T08:57:44.2150784Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJkMmNhNDFhOC0zNTlmLTRlOTItYWNkNi02ZDk3ZmU1YmM0NmMifQ==</CustomPolicies><SPLicenseBlock>FAAAAKgAA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2617), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2617
                                                                                        Entropy (8bit):5.955029513749745
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8RB4K9GxbLTOzWSj5Tah6QvLON+v2F++z0/nDaD6SCG5:q4K9ezRSsL3+EDOKG5
                                                                                        MD5:06D6BF764853F4354812B2D4CC0F57F8
                                                                                        SHA1:F897AECE2FD78CC486B90EA8FDA4CC3FCA0D59A1
                                                                                        SHA-256:EBD15C29C4EE633A95E414AA6F9149064DBE57D176C47EF04A3AE449D631743B
                                                                                        SHA-512:FAD5FB4EA83DF7407865761894496F860D6A4DA47F8B447680C30D3BF183200350B06771EEEA4EEA8F486CB89E7985D231B0D47D5D154D2CDED44400C300C7EA
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="77721be3-7271-4e3f-9bbb-e5939083a80e" LicenseID="b81d7e70-84e7-b16a-e3d0-1e7aa2f1232d" ContentID="53466e60-4da9-d32b-d0c1-e0686457d28f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH52CKV</ProductID><PFM>microsoft.wallet_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T00:54:44.6099515Z</IssuedDate><LastUpdateDate>2023-10-03T00:54:44.3833804Z</LastUpdateDate><BeginDate>2023-10-03T00:54:44.38338Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIyZjlmYmEzNy1iYTU2LTQ1ODctYTJhOC0xNzQ2OGMwMjc1YzEifQ==</CustomPolicies><SPLicenseBlock>FAAAAKYAAADJAAAACgAAAAUAAQBVZhtlAwDLAAAAEAAAAHB+HbjnhGqx49AeeqLxIy3OAAAAPgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBhAGwAbABlAHQAXwA4AHcAZQBrAHkAYgAzAGQAOABi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2798), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2798
                                                                                        Entropy (8bit):5.936056145299693
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8XlgXxY5402o1ZQZbQipBRh6QvLR+TUQPV9qCzZk6KonDaD6SCG5:QgBq2o85QmDLIVACLKoDOKG5
                                                                                        MD5:579C6D589B8A33F5EBC513B3BF10DD64
                                                                                        SHA1:032FBC84B6E6B79BB1DF878C60C8D335FFA03657
                                                                                        SHA-256:D4D05B3989F078857BB52DC36CF8D5F6CBB13F3F4E7407C1E7E204DEDDD5F6B0
                                                                                        SHA-512:7F4DC63BB9728EF8E41E66E6F43FAEA282A500942373AE34E7F83067ED4B704EEAE3CE076EBA353D759144D04714C748896EB446CA0C5B93A25BEE2E371393EF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="3f82a7d5-3dd1-450e-a491-376b7eb40efe" LicenseID="bb26a0e5-d235-0ee6-0c36-6d5e185fa5b1" ContentID="754078eb-3a78-b444-5fc2-70dfe84ec4e5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9PMMSR1CGPWG</ProductID><PFM>microsoft.heifimageextension_8wekyb3d8bbwe</PFM><LicenseInstanceID>e8ec7f13-ab1d-4def-8a49-be643700858d</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:45.071428Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:45.0753377Z</LastUpdateDate><BeginDate>2023-10-03T08:57:45.0753371Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjNjJmNjAzZi02MjcyLTRiYjMtYTZhYi1kMDI2ZWIzODk5MDQifQ==</CustomPolicies><SPLicenseBlock
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2625), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2625
                                                                                        Entropy (8bit):5.944481121824033
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8cH1bNdxbLFzP9Sxh6QvLkE+VRvw/cqVnDaD6SCG5:bF3xlpS5LSRIVDOKG5
                                                                                        MD5:81F2C0E5146C68D6D6ADA83FAB2392C1
                                                                                        SHA1:BEBF1A96D2019C2B0EE47B10466338D280BF3527
                                                                                        SHA-256:07B7D3447087C3B3BE8EA12502BA9E2AB886C1CD64175A3F42E12A26E1971113
                                                                                        SHA-512:EE38700D65518A55E274BF7FE884BA6B902543FDEDB21E7149E16AE2EE612CD96249CE970AB61368D5414545F864CA272974FD20512E4811EA32A4E5735BF2AC
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="3c82d412-f5c1-497e-b89f-f07433819c7e" LicenseID="bbfbe8ad-1a35-a7f3-33bc-40912bf89dfb" ContentID="e6d3b497-80af-7f14-f9e6-9606ee369fc3" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ364</ProductID><PFM>microsoft.skypeapp_kzf8qxf38zg5c</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T10:47:39.8594383Z</IssuedDate><LastUpdateDate>2023-10-03T10:47:39.8525178Z</LastUpdateDate><BeginDate>2023-10-03T10:47:39.8525174Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI1ZTE5Y2M2MS04OTk0LTQ3OTctYmRjNy1jMjEyNjNmNjI4MmIifQ==</CustomPolicies><SPLicenseBlock>FAAAAKoAAADJAAAACgAAAAUAAQBM8RtlAwDLAAAAEAAAAK3o+7s1GvOnM7xAkSv4nfvOAAAAQgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AcwBrAHkAcABlAGEAcABwAF8AawB6AGYAOABxAHgA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2657), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2657
                                                                                        Entropy (8bit):5.949278420684462
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8bIjyVONjwxbLlOjDTlNUnh6QvLAl+xLdAi448nDaD6SCG5:0mh8FOjKLAUdu48DOKG5
                                                                                        MD5:9DEA7B09B8122010907FAA4A4989F9E1
                                                                                        SHA1:BA5084AEEB23ECB68FE0386A58AFF09AD94FC7FE
                                                                                        SHA-256:A368B6E3B66B186476B852620E2EBB3C9DD2980BD5A9332F22BC6914FB7A10F2
                                                                                        SHA-512:91762F4EE968E6CBBBD27A017701A48677871C8471ECF817130671F75775CE0FF4C0F3BBD3D7879352D81D54BCBB61142126D322E4480A6284C7E6953483C1B3
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="fe9bf3f7-250b-49f2-a224-2ff18e2ebef3" LicenseID="bcda97bb-bfd0-2a72-3c90-c8518f3d09ee" ContentID="68bc3251-2d8b-a604-92ba-893638ca72ea" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFHVN5</ProductID><PFM>microsoft.windowscalculator_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T02:50:08.0290816Z</IssuedDate><LastUpdateDate>2023-10-03T02:50:08.0251524Z</LastUpdateDate><BeginDate>2023-10-03T02:50:08.025152Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJlNjMyZmU5MC1hNWJhLTQzYWEtYmY4MS05ZGU4NDEzZTgzZDgifQ==</CustomPolicies><SPLicenseBlock>FAAAALwAAADJAAAACgAAAAUAAQBggRtlAwDLAAAAEAAAALuX2rzQv3IqPJDIUY89Ce7OAAAAVAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBjAGEAbABjAHUA
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2669), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2669
                                                                                        Entropy (8bit):5.937417066143432
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8m6NpLxbL+3v7kJqt7ry7WsDh6QvLVaIq+/7AYYYV1nDaD6SCG5:EzVKj74LpkYY4DOKG5
                                                                                        MD5:12B4ED2CAA7A5650ADA89310702F9FCA
                                                                                        SHA1:A88F5863F4BCE1CCD0439B6C93C1FD8BCD968D2B
                                                                                        SHA-256:23E2D2C9F3C4B6EAE27F1703030240BA07A9DD835A2733D979EB384508E83A37
                                                                                        SHA-512:95B3EF66420643695F0A7F2B55DFAFA2696B4259DE81DA300A90E1E6B345ACEC8D46BDF1E89494C5E9A7CCA0AC5BEF28B58E3BBE6CE1EA9868F5FFC35070B36F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="81e37b81-3f1a-48df-81f5-c8731d8b4c39" LicenseID="c3d42a1a-2f3f-a4a9-6a04-cc1b234485fb" ContentID="dfbe09d0-1f22-a9c0-2d3d-3f4c6351e58f" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRD1HKW</ProductID><PFM>microsoft.xboxidentityprovider_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T14:37:53.3653357Z</IssuedDate><LastUpdateDate>2023-10-02T14:37:53.3673516Z</LastUpdateDate><BeginDate>2023-10-02T14:37:53.3673511Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI5ZGI3MjRjOS05NjZkLTRhZWItOWQzYi1kNmIyYzc3ZjNkZTMifQ==</CustomPolicies><SPLicenseBlock>FAAAAMIAAADJAAAACgAAAAUAAQDB1RplAwDLAAAAEAAAABoq1MM/L6mkagTMGyNEhfvOAAAAWgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AeABiAG8AeABpAGQAZQBuAHQAaQB0
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3218), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3218
                                                                                        Entropy (8bit):5.988845050793075
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8DVMPhktDebkyLrzArFEf1H/o4EHDbtH3UcolN2vgJzeBoh6QvLLBs+6kSLlyFb:eVMPmMhzArFA/e168BwLuk+yMNDOKG5
                                                                                        MD5:E123486425A43C939F4FBE01435C2583
                                                                                        SHA1:1EF3BA06ADA86852563F56A4D14CAFA6427BE268
                                                                                        SHA-256:FDFC31E73D15ED27C3EA56764856CC8679CD05E3B2F05661EA70DAF0CF212600
                                                                                        SHA-512:DF5699B75F9EF91A6BA919D0E8CEE5620939E84CB9ECFBC4F5C3447EF4BA24B9DBE6D5A62B652BA545A8CD60878E2328CE19717B5400973EEDA98AE9CA6F1098
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="e7f83640-d36e-49f1-8790-f915eb7313a0" LicenseID="c94a6c18-d496-da1c-8a02-fc6976e0145e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsCalculator_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T02:47:34.1418971Z</IssuedDate><LastUpdateDate>2023-10-03T02:47:34.1428349Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02OGJjMzI1MS0yZDhiLWE2MDQtOTJiYS04OTM2MzhjYTcyZWEmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIVk41JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsi
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3229), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3229
                                                                                        Entropy (8bit):5.987210017981947
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8GktDebLjyLrL9zArFEfcp+W/o4E/Z6I3ChG/rh6QvLi/q+ElFL3iPunDaD6SCc:hkM3UL9zArFF/e/AbUPL/mmDOKG5
                                                                                        MD5:55F560BC6631106E75401E3DD5033DB0
                                                                                        SHA1:BFF1C5DC8B0A877F197D0F58F90289A465C9AA84
                                                                                        SHA-256:0C035AB49CED3E663258935ECCC3CE4FACBC421FCAB9C62E890BFFE443EAE5F7
                                                                                        SHA-512:8762C4AE8CDED5C51AD5E623292C42414099AC77FB716BDA6BB280D3C26ABF9E17B48CE0016123B2453AB091585FE025552A5C6A9694A780077AAA2610EF5B1A
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="b7ddcee7-2910-4e20-bb00-d1b3f10e0f47" LicenseID="ca947da2-7e9a-7249-8095-bceb379c6f74" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T13:44:37.3569806Z</IssuedDate><LastUpdateDate>2023-10-02T13:44:37.3576392Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0wYzhjZjMyNy05ZDE3LWNjZGUtMThhZi1kZmY0ZjIwMDcwZTUmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZIV0tOJnNrdUlkPTAwMTAiLCJrZXlJZHMiO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3229), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3229
                                                                                        Entropy (8bit):5.992403851212877
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8FtDeHZfyLuzArFEfhfNtiA/o4ErXQU3n+RLgh6QvLm7l+EywZQXnDaD6SCG5:GM5vzArFCzz/e7QnELcQXDOKG5
                                                                                        MD5:EB3B334F65CF0B490C422BD398C5E4CC
                                                                                        SHA1:8257722A2224F374AEA2EE015985AA4677194963
                                                                                        SHA-256:76C9DED4F87AC2E7C014138361F7467D435C9EB28C213E99192004BFEABC1241
                                                                                        SHA-512:AB78A8EA3106C07F515F5792112B48E6DEE02910B9B8558E12C697F512392E5A1EDE7C0A088F88CF23E148C55EFDF13FBBBF985BF300E0CF706E880D629F08D1
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d1065552-9424-4efb-b924-eb672f8407ae" LicenseID="cb692946-a9f3-639d-1064-a6d75a01b9c3" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:41:34.3136245Z</IssuedDate><LastUpdateDate>2023-10-02T16:41:34.3207685Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD02OGUwMTllYi0wYjkyLTVlMDgtNWQ4Ni05YmZlNmRiYTg1MTcmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDRRR0hXJnNrdUlkPTAwMTAiLCJrZXlJZHMiO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3179), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3179
                                                                                        Entropy (8bit):5.996562530395561
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:syPMdzArF4N4/exLjj6GH9XdfcqLwiV1Iz8PDOKG5:jC0Fa4/eprdXdfdot5
                                                                                        MD5:D972CBCA2FC20C4085598EE0031C3A05
                                                                                        SHA1:4F9272AA4453BD31B714252A59ABA4CA1282F2C5
                                                                                        SHA-256:0287E381F039CBFDEC6852FF06DD71F01CCD0D7BD4346406F709A1551D4FBD5F
                                                                                        SHA-512:C5CEFA26EB5CA70571D375EF79CF6B1CAEABBA49CF9F6BF95CF81455048EAEE2294C3969F99E2597005D4B8D12FDA8428F6B6542B68034293502A9FD272DAE22
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="7190db60-1a18-4991-8641-a1057f804422" LicenseID="d1ecfce2-f845-c1e9-052b-d2f457c135e6" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.People_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:37:07.0639472Z</IssuedDate><LastUpdateDate>2023-10-02T16:37:07.0685983Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD0xZmU4OWMwYi05YmVkLWNjNWQtNzQyNi05ZTQwMjVkNmJkZDkmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OU5CTEdHSDEwUEc4JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiMjg3NDgzMDY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3520), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3520
                                                                                        Entropy (8bit):6.013075266516523
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8f84IpDe8xyu5l1zxEfkMZBDDLSd23JcIsRGh6QvLm9Q+hXIiUEfBvprnDaD6Sb:48zY8lzx/Ep2RSLELjfBxrDOKG5
                                                                                        MD5:092D02E0D9CB049C8158933D067B12B7
                                                                                        SHA1:A15779E6A413A311054A0ED8690DDC1316D1CE56
                                                                                        SHA-256:2FDD2E6283EC8C1702D920B77111E4145E561A8D4C1377D010BAB5E612D3A80E
                                                                                        SHA-512:A24A546EE5FDF7E1E6CBCD1A65FD8C0ADC57C894CB4B4D5105BE43EA7BB87EC0566F312A6CC3B5F58D0A79D271FEE48D202DAF8AD0A31E0BC536FEB11C802B6F
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="e7d6f3fa-438e-40d4-9936-f3128fc482e6" LicenseID="d834be1c-66d4-85d2-5bfc-720e73e8e544" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><LicenseInstanceID>af5e7920-5e84-4148-ae9d-3845cddfca1b</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><AssociatedPFNs>Microsoft.YourPhone_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>86400</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:32.1187932Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:32.122889Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6IkRldmljZSIsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2xpY2Vuc2VJbnN0YW5jZUlkPWFmNWU3OTIwLTVlODQtNDE0OC1hZT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2642), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2642
                                                                                        Entropy (8bit):5.951691250057693
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8PnpiONTDRxbLnkUK6vc1sx5U0D5xh6QvLtK+MDwiavnDaD6SCG5:SJDXHz4AOK5Lthi2DOKG5
                                                                                        MD5:28DEDF87EB58C9BA9125F495DD0F5B34
                                                                                        SHA1:0700FDCFB6797F6C46721CB54FB6136CFD701BE5
                                                                                        SHA-256:8402B675D9AC81F6537B73CF6FFF29B8D4AF4BA6013630A3422B177AEADBDF83
                                                                                        SHA-512:1FD54E5317613F63F938FDC084D6880B60EFF7E16FDCF8BFEB9AE405195876779BCD643EAF89E87B025BC450FB0CAD8AA7788C55CA5D75648A297179D632CFCD
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="40eb6de7-087c-4548-a60f-9fbb44b5ea64" LicenseID="e2a686b1-b02a-b3e7-90cb-3fa0d708ce04" ContentID="3bfd26c9-8da9-b940-f638-55890012aab4" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBBG</ProductID><PFM>microsoft.windowscamera_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T00:09:44.6940432Z</IssuedDate><LastUpdateDate>2023-10-03T00:09:44.7037663Z</LastUpdateDate><BeginDate>2023-10-03T00:09:44.7037659Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJjZDVkNTNiMS0zM2Y3LTRhOTUtYjExMS1mNTFmMTg3YzcxMzAifQ==</CustomPolicies><SPLicenseBlock>FAAAALQAAADJAAAACgAAAAUAAQDJWxtlAwDLAAAAEAAAALGGpuIqsOezkMs/oNcIzgTOAAAATAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBjAGEAbQBlAHIAYQB
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2641), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2641
                                                                                        Entropy (8bit):5.962394303828534
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8ANFrxbLQWCosmh6QvL2ClH+L6cQPuXRznDaD6SCG5:dL1wJKL2icfRzDOKG5
                                                                                        MD5:88F1AAC389706C6FE13852A8CDA61A67
                                                                                        SHA1:B3D9B0F6831DD73686A1D12D6374209C53FC120A
                                                                                        SHA-256:7A6EA8B9CA8780BFF05695C1ADA8B53878FF486A06D643783914D79EA142EA2B
                                                                                        SHA-512:436BDE5B6BAA02DA5B96195D9224B4D9E5AA79B65E80607F8EE7812A1C41C1AD8019939487E111E8D66919E005C034ADCDF310D1EC30782615E8FF19FFAE0D1D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d16f391f-3d63-436b-8a9c-08d371e42eb0" LicenseID="e64ffef1-e246-b632-595b-56076a3fa776" ContentID="9d4ded89-cabc-f4fb-8133-bc5edb1c7eda" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJBMP</ProductID><PFM>microsoft.windowsstore_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T03:05:59.5736043Z</IssuedDate><LastUpdateDate>2023-10-03T03:05:59.5786559Z</LastUpdateDate><BeginDate>2023-10-03T03:05:59.5786554Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI2NDI5MzI1Mi01OTI2LTQ1M2MtOTQ5NC0yZDQwMjFmMWM3OGQifQ==</CustomPolicies><SPLicenseBlock>FAAAALIAAADJAAAACgAAAAUAAQAYhRtlAwDLAAAAEAAAAPH+T+ZG4jK2WVtWB2o/p3bOAAAASgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AdwBpAG4AZABvAHcAcwBzAHQAbwByAGUAXwA4
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (6847), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):6847
                                                                                        Entropy (8bit):5.961102592059634
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:Lk/IIkEfhFJmGcOEYegAr56GAJaiUWw4gLXS:LtIksRA96naLe4XS
                                                                                        MD5:51222572EF6EDC798637AD8AF77B5C64
                                                                                        SHA1:FABC9BA5B40F99E6363FE14B63FD81F7AE4165BA
                                                                                        SHA-256:529689B043923438AE2453553BBF0326B46C800AE8AB27A4DD9D182DBD9371E5
                                                                                        SHA-512:CFAF3F49A7F92C4A5DEB561C8EF1FA26F2DBD4FFE78E8FA57E7F86C4DBE7AAE545FF11E093F02BBFDAC61FE464713ED85B785DAD6CE665483B0BFEE745823187
                                                                                        Malicious:false
                                                                                        Preview:<License ID="5b4a1ed6-aa12-4428-95d5-f0fde4882678" LicenseID="e78cdb72-8076-1aa5-5df6-048300a0f594" ContentID="110cbaf0-acb2-3c6b-90fc-868cf23e338d" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>48776b1d-30e5-4fb9-abb7-991e85d5ce14</ProductID><PFM>Microsoft.Windows.48.X19-99504_8wekyb3d8bbwe</PFM><LocalLicense>True</LocalLicense></Binding><LicenseInfo Type="OsLicense"><IssuedDate>2023-10-03T11:54:02Z</IssuedDate><LastUpdateDate>2023-10-03T11:54:02Z</LastUpdateDate></LicenseInfo><MigratedLicenseData>PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0idXRmLTgiPz48Z2VudWluZUF1dGhvcml6YXRpb24geG1sbnM9Imh0dHA6Ly93d3cubWljcm9zb2Z0LmNvbS9EUk0vU0wvR2VudWluZUF1dGhvcml6YXRpb24vMS4wIj48dmVyc2lvbj4xLjA8L3ZlcnNpb24+PGdlbnVpbmVQcm9wZXJ0aWVzIG9yaWdpbj0ic3Bwc2VydmVyIj48cHJvcGVydGllcz5QaWQ9anJIeUdlYVhoMXVvUTYzM0Nud3hoblo2eEx6NGRSWTFaQnhXcVlhR3dCND07T2VtSWQ9O09wdGlvbmFsSW5mb0lkPTtTa3VJZD0yMjFhMDJkYS1lMmExLTRiNzUtODY0Yy0wYTQ0MTBhMzNmZGY7R2VudWluZU
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2794), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2794
                                                                                        Entropy (8bit):5.932125486725927
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8iEJS+JOHnZ6xcj402KOvb6fktnKwh6QvLU+eQnDaD6SCG5:nJHZCq2KOvbVKILjDOKG5
                                                                                        MD5:FC9C8CEC768329E50E2CDA9486B9CB03
                                                                                        SHA1:E31BCB1B4770074537E590D422EB4EC2EE7FB989
                                                                                        SHA-256:1F792EB90D126D2ADF63314A783B24D6669E21C02EF70B7E40E70AB9F30B7896
                                                                                        SHA-512:1DE6E988DD437ED3282D20265F4BBE285EAB88F96D4B38B4045BE2A2E1E6B96839E489FA73E28A28CA82E337500FB9B7A1A777670A720107A3D1BF8CCB0A12E0
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="d11c1984-a19e-4a0e-b3ba-06dc8835248a" LicenseID="e8ac9388-7c9c-19cc-fd4d-cb72bb1544ea" ContentID="70bc17f8-0aa7-cb35-cee0-ef1b47a0fd3e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH42THS</ProductID><PFM>microsoft.microsoft3dviewer_8wekyb3d8bbwe</PFM><LicenseInstanceID>d8d5e806-f039-4ea3-ac97-bb74cba760f8</LicenseInstanceID><RequestorID>2c3f1d47-426d-c7d7-face-ef1add208818</RequestorID><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2023-10-03T08:57:47.7746138Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:47.7716738Z</LastUpdateDate><BeginDate>2023-10-03T08:57:47.7716733Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiJmNjM0YzczMy0wOTA2LTRlYzMtOWI2Ny00MzliODMwZTA0ZDYifQ==</CustomPolicies><SPLicenseBlock
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2652), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2652
                                                                                        Entropy (8bit):5.934226345948462
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l87ZIUU8DxbL3Gn5au6wR0ZuZAph6QvLM6H8+VfDicRZZ1VNdz8nDaD6SCG5:oKUU8dXGnYu6wR6hL/DrHraDOKG5
                                                                                        MD5:ABC3409DB1538D79BB1B49E2892E3B98
                                                                                        SHA1:6FB808E30E7E929FB184420FAEA563DBF22BBB68
                                                                                        SHA-256:03DCD2EFF70404F3A4CDBD65EEAE3A81E74A02433734AFE8CA63F8134B6D3DFD
                                                                                        SHA-512:CA0D243161C3F02ABC5F4AA3394D30D8250DCD690BEA53B2575EF85ADF7E34EAF08395CA173C23069FCC406C752D5B4610FF41CA2AA7D722F3E6BA9D4D245DF1
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5b3c2577-5576-4409-b9a2-1d2a992e1ddd" LicenseID="e8fff2df-6041-8f21-3df7-db31661aa09b" ContentID="0251d65d-e887-28bd-a226-3ecd72fb59c6" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9NBLGGH537C2</ProductID><PFM>microsoft.xboxgameoverlay_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:21:54.6999763Z</IssuedDate><LastUpdateDate>2023-10-02T21:21:54.7032318Z</LastUpdateDate><BeginDate>2023-10-02T21:21:54.7032313Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0MjgyMDJkOS0xMTgzLTQxYTgtYWU5OC05ZTA2MmVmZWI3MDUifQ==</CustomPolicies><SPLicenseBlock>FAAAALgAAADJAAAACgAAAAUAAQBzNBtlAwDLAAAAEAAAAN/y/+hBYCGPPffbMWYaoJvOAAAAUAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AeABiAG8AeABnAGEAbQBlAG8AdgBlAHIAb
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3207), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3207
                                                                                        Entropy (8bit):6.003616405868789
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8frYbtDebxyL7zArFEfVQPy/o4EQYI+cL9h6QvLg+LkcAUCKiZmynDaD6SCG5:4kbMgzArFN6/e/I9L9kcrCDmyDOKG5
                                                                                        MD5:703F7688B5CABDED36DDF65A46C12B51
                                                                                        SHA1:4084F2549870FAD7A75811E156B436C47524F2B3
                                                                                        SHA-256:44C0A151D647DA9E27CE171D8C11A545C0C0F5D8252C586BCB3029E29CD02A02
                                                                                        SHA-512:C5F01FE4CDFFDCFB019B5A54D4FCC4FE7A427869ABE56F701A77E21AF74701EA9C613C4D358C0B5FA25948F8638A7D6860F344F71E60280334519CBBC7E0F8A2
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="e2ce02d5-08b4-4be5-a210-80560dbc0ac4" LicenseID="e9bff135-4a26-0e2f-d743-30d9666eed8e" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.Windows.Photos_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:33.8468467Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:33.8494349Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD01NThmNWQzMi0wODI3LWViN2ItNmFkNi1kNWRiNDEzOGIzYWEmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKQkg0JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiMjE
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3240), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3240
                                                                                        Entropy (8bit):5.987890109774843
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8pltDeOyLnzArFEfllIk/o4EYvd3ZcfPniBzlh6QvLis+aYhxMgOzEdaAClFene:oM/zArFU+k/eIkniNtL1kxHyHFeDOKG5
                                                                                        MD5:39A2086D311D394B80158F1260051D47
                                                                                        SHA1:32CCCFC8B870B96816D7A9E1568AA97E24F3C840
                                                                                        SHA-256:DA9FBB1D7A9793C5616AD6766BA7C32385331A6C1F2166049D3D48B2A0C17621
                                                                                        SHA-512:C49FFAA851FAC93E4B98A9E3F7569A1C817990908D0D8F784E07BAAFAFBF81B1505A2EF92887509DFEF0DF9EA4DED4D4C52C732F7AA051C9C562E07EEAC0596D
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="ca5d77fb-c7cb-45ca-b28b-d5e394a45e62" LicenseID="ea39969e-9808-10a2-23ff-be783a132fea" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.XboxSpeechtoTextOverlay_8wekyb3d8bbwe</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-03T08:57:39.8447201Z</IssuedDate><LastUpdateDate>2023-10-03T08:57:39.8481238Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1hNzE1ZDQ4OS1jMzQzLWYyMGItYjIyZS1mOGQ3NDkwNjFiMGMmbWFya2V0PUdCJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVAwODZOSEROQjlXJnNrdUlkPTAwMTAiLCJrZXlJZH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3184), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3184
                                                                                        Entropy (8bit):5.9931277979216695
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8vUd0tDeyLbzArFEfWe3K/o4EJTypyZ3Pq9Uzh6QvLj2+tyjPSQnDaD6SCG5:WLMMzArF9/eJIIbnLjkjqQDOKG5
                                                                                        MD5:394D14C92AAF5FE699045555348396E7
                                                                                        SHA1:001FE10263A489B9724DF35A8313CF46DCFD8366
                                                                                        SHA-256:4A61D633C17043999424878F344EB4AA33309AB55EABEDA14D627F90EB293FC1
                                                                                        SHA-512:294EE4842619ECF8F9C539D38EA54B9C52DD52E37117E29E624A36179291C58360BE759C056C9D2674D163E50BE1510D7A7ED90435FE37B103E3422C491E4ADA
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="115b95b9-4959-4087-84cb-629e119792c3" LicenseID="ecbc2601-0a67-4963-e594-43c65d6ec9a5" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><AssociatedPFNs>Microsoft.SkypeApp_kzf8qxf38zg5c</AssociatedPFNs><LeaseRenewalPeriod>129600</LeaseRenewalPeriod></Binding><LicenseInfo Type="Lease" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T18:15:46.567181Z</IssuedDate><LastUpdateDate>2023-10-02T18:15:46.5669372Z</LastUpdateDate></LicenseInfo><CustomPolicies>eyJlbnRpdGxlbWVudFNhdGlzZmFjdGlvbiI6Ik9wZW4iLCJpc09mZmxpbmUiOnRydWUsImxlYXNlRW5mb3JjZW1lbnQiOiJOb25lIiwibGVhc2VVcmkiOiJodHRwczovL2xpY2Vuc2luZy5tZC5tcC5taWNyb3NvZnQuY29tL3Y3LjAvbGljZW5zZXMvP2NvbnRlbnRJZD1lNmQzYjQ5Ny04MGFmLTdmMTQtZjllNi05NjA2ZWUzNjlmYzMmbWFya2V0PUNIJnBvbGljeVR5cGU9T3BlbiZwcm9kdWN0SWQ9OVdaRE5DUkZKMzY0JnNrdUlkPTAwMTAiLCJrZXlJZHMiOlsiYmJmYmU4YW
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2628), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2628
                                                                                        Entropy (8bit):5.945063926789541
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8sL/NzdIxxbLyGp3caUABCGXzh6QvL2c+y2tF5nahWHiee6nDaD6SCG5:b/5C3SGNBCcnLUTHve6DOKG5
                                                                                        MD5:0F8DF657D30B97C0A3F976BFE5A17CEC
                                                                                        SHA1:1EBD608B19FA053E0CF080AC39A1D17279AF7690
                                                                                        SHA-256:C6E4912E0B0F5CA360A1A58878325AE4840FAE292D0C24676F268069A463A895
                                                                                        SHA-512:DE62870ECADA2C1CF10BA81769871D4243199E887F70AB0E89970B980F1669DD4E5CA8CC8E0FFAEC14180EAF0968CB8A4D0BA22ACA61C165A98B8FC032938D17
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="5ca0b5b6-c008-4c98-ba83-a80f314e8ad8" LicenseID="eee47229-947d-2ac7-e8a3-49bafee251d1" ContentID="6d151227-6bd9-726d-b30e-a8a018dcc82b" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3PT</ProductID><PFM>microsoft.zunemusic_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T16:39:43.911386Z</IssuedDate><LastUpdateDate>2023-10-02T16:39:43.912302Z</LastUpdateDate><BeginDate>2023-10-02T16:39:43.9123015Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiIxNmRiOTNiZi04NzQ4LTQ0OWEtOTZiYS1lOWVkM2E1Zjg3MmQifQ==</CustomPolicies><SPLicenseBlock>FAAAAKwAAADJAAAACgAAAAUAAQBQ8hplAwDLAAAAEAAAACly5O59lMcq6KNJuv7iUdHOAAAARAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AegB1AG4AZQBtAHUAcwBpAGMAXwA4AHcAZQBrAHkAY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2640), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2640
                                                                                        Entropy (8bit):5.952013873176492
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8qybLq4lJO7v5TxbLqj33s+bq5Kb7h6QvLt+ny2/CTtnDaD6SCG5:uxC7fGMsbLFiKDOKG5
                                                                                        MD5:F0411EED0ACF76997B8F344C3BA2782E
                                                                                        SHA1:4A7C413D65079046DCD5C0552157042C45A4CF8D
                                                                                        SHA-256:4DB1D6506086FEAB88776162D1F24AB67A3FF74340AD0498DFBFE5A7C796382F
                                                                                        SHA-512:C374EC21E6770B83E7555B6FCBFE065921873A277126432B55D5945E4CF62DD21D698ED10CB04DD46FCD4C77DA91016FBF4E37BF008505FDC2D6EC3E4DEA7363
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="4f0b15e2-246d-4d14-b7f7-0b5ce61272a9" LicenseID="f1d940d0-b5b2-0083-8403-807a8db430d5" ContentID="42493de9-7734-949c-ad90-1d11f59f45cb" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9MZ95KL8MR0L</ProductID><PFM>microsoft.screensketch_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T21:11:27.4836195Z</IssuedDate><LastUpdateDate>2023-10-02T21:11:26.962575Z</LastUpdateDate><BeginDate>2023-10-02T21:11:26.9625745Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI3NGE0ZDVmNy1hMmYxLTQwMWYtOTc2OC1kMjZlMmRmZTAyNzMifQ==</CustomPolicies><SPLicenseBlock>FAAAALIAAADJAAAACgAAAAUAAQD/MRtlAwDLAAAAEAAAANBA2fGytYMAhAOAeo20MNXOAAAASgAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AcwBjAHIAZQBlAG4AcwBrAGUAdABjAGgAXwA4A
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (2636), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):2636
                                                                                        Entropy (8bit):5.946947602748887
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8/X4Ns/9xbLIAVceiSCha4h6QvL92+CQGAcqPlIqQnDaD6SCG5:EIe/jBWeiugL9z9VPlIBDOKG5
                                                                                        MD5:1CEDA331FD582657D716992C100B70CB
                                                                                        SHA1:3C98A98558A1E6A24BFA74C95036A861602B0AB1
                                                                                        SHA-256:19CC1BFF6F97916C4F62BE281A48D5854C9C00044151F13736A11AC13B1D9455
                                                                                        SHA-512:E63F25EE80AF98D563F88DD2F93C891D737588852002C99C359664C0F23433B44D38E868D763DD2E9C3CB881F5E27EF01B1C98F7DD96511D53240A6ADD4DF6BF
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="1e2a90f9-74a6-4d74-b511-b1fae368c46f" LicenseID="fc93b452-8a84-dede-3b7a-0fc9413c4592" ContentID="e6658c19-4221-2ebe-763a-f0493fba2bb0" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>9WZDNCRFJ3Q2</ProductID><PFM>microsoft.bingweather_8wekyb3d8bbwe</PFM><LeaseRequired>True</LeaseRequired></Binding><LicenseInfo Type="Full" LicenseUsage="Online" LicenseCategory="Retail"><IssuedDate>2023-10-02T17:05:29.3225839Z</IssuedDate><LastUpdateDate>2023-10-02T17:05:29.3230769Z</LastUpdateDate><BeginDate>2023-10-02T17:05:29.3230766Z</BeginDate></LicenseInfo><CustomPolicies>eyJsZWdhY3lQcm9kdWN0SWQiOiI0MjFiYTg3NC1mOTAzLTQ5NjUtOWI4Mi1kNjBmM2JhM2NhZTAifQ==</CustomPolicies><SPLicenseBlock>FAAAALAAAADJAAAACgAAAAUAAQBZ+BplAwDLAAAAEAAAAFK0k/yEit7eO3oPyUE8RZLOAAAASAAAAG0AaQBjAHIAbwBzAG8AZgB0AC4AYgBpAG4AZwB3AGUAYQB0AGgAZQByAF8AOAB3A
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text, with very long lines (3003), with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):3003
                                                                                        Entropy (8bit):5.967878423382804
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:l8ER/oJpYO0JS2v3QOpNpIW5/H7wSxItgonnsh6yvLfw+/RdoMt6TnDaD6SCG5:RpoJpDGSA313pF/H7wQW3nWLfJRdoMt1
                                                                                        MD5:9E4F68345E47130CB5952E5BA3BA3342
                                                                                        SHA1:C32B7C36B96DBA7478E45E7AC4F7A2D434856315
                                                                                        SHA-256:30E46AEB4BB62E58B22F5E18D6422C09C02852B29F59F01833EC037CB547424A
                                                                                        SHA-512:A980D7715E59F00838D03BA9618616588544CDD78FCC651244D8D475B52D439C6FBCE6308CB434890ADB81E7EDB83B64183862C69338D91E7D631B3234E783EB
                                                                                        Malicious:false
                                                                                        Preview:<License xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" ID="6b594c27-b3ee-45ff-812e-686be66532ce" LicenseID="{61afd6a2-d7c3-8d25-36c2-0c2c47e3aca8}" Version="5" xmlns="urn:schemas-microsoft-com:windows:store:licensing:ls"><Binding Binding_Type="Machine"><ProductID>{61afd6a2-d7c3-8d25-36c2-0c2c47e3aca8</ProductID><PFM>61afd6a2-d7c3-8d25-36c2-0c2c47e3aca8</PFM><LeaseRequired>False</LeaseRequired></Binding><LicenseInfo Type="KeyHolder" LicenseUsage="Offline" LicenseCategory="OEM"><IssuedDate>2017-10-04T01:46:03.1761425Z</IssuedDate></LicenseInfo><KeyHolderInfo><CSPData>UlNBMQAIAAADAAAAAAEAAAAAAAAAAAAAAQAB4u207Klnd/s3UWNpMJ2LHUEtExoJ1nbMAYp2dV7hwsA6EwFVSfXJ2IJCzE/mPIg1sViJo8cFKB6Q/aSVbasyhpZU6G/RnttwJBZzaIX5p6ZocnDWqb/9r9KYFHN+C5ZJyKmzx1VXWUssoiGWlHhdcJEeXldzMCngI3wKJvaGmSa967+62B9XkZSb2DJhBD1ee8VNqDL9CBb1ZnxgtmH//RybkiepR+G2xUyJLNDnXgUxBTSyY7gcF95F6ur/YwPFjdPmSwKETr0GVUUT1SEZwIfcmMLHzMnGO3ZLUaYj2IQb/921nmyon7HuPNYCcQ2baTO2FN8SJUSMrz0W8PY
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):776
                                                                                        Entropy (8bit):4.948140176631348
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:tYTCcJh9ZBdpF4kXhn3k/4QjAEzUbdp2fw5ac4mNmV:tYvdHR3TEAyAd4fBcrNm
                                                                                        MD5:1151556712615338A61AA33188C61AC5
                                                                                        SHA1:1BCA46DA09C93FA8CA3AEB888EC59F097FC08274
                                                                                        SHA-256:5BED3AA1FF162F0D763E1187F5672CF7F094D49690378AA3A79AA7727DF49ED9
                                                                                        SHA-512:77D4EA55B7CC766046C7D63B3FE2AEBA34039F8303A3B0C0F02ACDDBA41D6034304CB006F65295F5EF0F27A0145351B1367311BF7EBD0EDE98FF528C6B1339D2
                                                                                        Malicious:false
                                                                                        Preview:...........@................Pb.guY..Pb.guY..@...#Y.............................`.P.j.."X.....................................CWoV..PROGRA~1..t......O.ICWoV....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CWoV..7-Zip.<......CWoVCWoV..............................7.-.Z.i.p.....Z.2......V.@ .7zFM.exe..B......CWoVCWoV..............................7.z.F.M...e.x.e.......N...............-.......M............F.......C:\Program Files\7-Zip\7zFM.exe........\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.7.-.Z.i.p.\.7.z.F.M...e.x.e.`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):781
                                                                                        Entropy (8bit):4.969933748554227
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:tl5Q26Jh9ZBdpF4kXh0cstjAFZlebdp2Wy5acoohxmoohImV:tlOxdHRkJAXl6d4W3coouooym
                                                                                        MD5:5D85B6575C71C77FFF79456EF68963B4
                                                                                        SHA1:D83AAA04922B6DF41BD47BCC37C37B7CDE927DF9
                                                                                        SHA-256:0FEFCBB8749D57702A6CAB7BC8E42B2CF177FF731C695E110936483517B0584E
                                                                                        SHA-512:D23DC02F205AAC2D85D05BD34F6F2B5995A640A5BCA8013BB15BF6C192BE9C69761822F600C9F8116572BC1E28B0842D7C8AA9D701BB701959B6C8085E8536A6
                                                                                        Malicious:false
                                                                                        Preview:...........@................+<.guY..+<.guY....T.#Y..B..........................`.P.j.."X.....................................CWoV..PROGRA~1..t......O.ICWoV....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CWoV..7-Zip.<......CWoVCWoV..............................7.-.Z.i.p.....\.2.d....V.8 .7-zip.chm.D......CWoVCWoV..............................7.-.z.i.p...c.h.m.......O...............-.......N............F.......C:\Program Files\7-Zip\7-zip.chm../.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.7.-.Z.i.p.\.7.-.z.i.p...c.h.m.`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2456
                                                                                        Entropy (8bit):4.162446993043349
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:KccRdOs+k/TNsJzN6GqLHdCZ6dCMDXudLtRdMI0tA4Z:/+28DLVLuNuI0
                                                                                        MD5:DF96E5E573F6973ED9BA6696C1EBE47F
                                                                                        SHA1:721EC93E129836959D26C1440B3816C662190620
                                                                                        SHA-256:2047908B9A2078C132C62231F4BB711ED5E559D343432A72AD38ABFE312EA4AD
                                                                                        SHA-512:67A54E238C3805230B729C97F59A5CA61D42511A02311D1C20946FA41C10DAB5CC100499AE35C845A160DC045BA91D03049E26CB675126C9CFBB5864510B4E48
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......v.q.1vY.v...1vY.=...1vY..I............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....f.2.....DW.V .MSACCESS.EXE..J......DW.VDW.V.....'....................C...M.S.A.C.C.E.S.S...E.X.E.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\MSACCESS.EXE..0.B.u.i.l.d. .a. .p.r.o.f.e.s.s.i.o.n.a.l. .a.p.p. .q.u.i.c.k.l.y. .t.o. .m.a.n.a.g.e. .d.a.t.a...N.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.M.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1244
                                                                                        Entropy (8bit):2.380302696567136
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Lf+EPMEWEMpODB//8qo8DDPIXBMdbKLIU37/nOM:FsKh8/8PPYYb3Q7/n
                                                                                        MD5:73AC2FC8D113A220B21193E0479105F4
                                                                                        SHA1:F391E907B923002CA6CAAD9CC207E7527C4A7FB4
                                                                                        SHA-256:B38F6B56A700E8C58E132916040C338F01B3768CBAC9E2B297166FD6A08D9928
                                                                                        SHA-512:F89E5758EF0C271CA5AF07C874BF30D9B4F5F744C07876EF266FD3B03509C82FA8F984B671303A3AB709B3240BE227E897BF878696817E423EA0BC3450715C64
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t........................................................................................\.s.p.e.e.c.h.u.x.\.s.a.p.i...c.p.l.,.-.5.5.5.6.!.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.p.e.e.c.h.\.S.p.e.e.c.h.U.X...-.S.p.e.e.c.h.U.X.*.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.p.e.e.c.h.\.S.p.e.e.c.h.U.X.\.s.a.p.i...c.p.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\Speech\Common\sapisvr.exe..................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.S.p.e.e.c.h.\.C.o.m.m.o.n.\.s.a.p.i.s.v.r...e.x.e.....................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1199
                                                                                        Entropy (8bit):2.4908149659001335
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f6Uitr9ks7GOUL0bOsks7GOS7I88OFBBMuIL0bOsks7GO:zE9T2gBTo7Z8izIgBT
                                                                                        MD5:9919652B668D503CF0143FFCC889E3AF
                                                                                        SHA1:55041A7C1CD001B95B33E95BDFCF6B9177F004BA
                                                                                        SHA-256:946C08060F5802831E59F7765128E8DF8AC41B611B0B2E377BC7FB7D0B8CF1A4
                                                                                        SHA-512:AD7BB73466596C093F2DEEEFC0F2EFEA322BF9D46F6C7F09355234C1A4A5113C58C773CB2AD08F3AF2CA291A8DB73174FDB68DB28F43A525ACF1A7A744D19E12
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D....................................................................................r.o.s.o.f.t. .S.h.a.r.e.d.\.I.n.k.\.m.i.p...e.x.e.,.-.2.9.2.1.%.C.o.m.m.o.n.P.r.o.g.r.a.m.F.i.l.e.s.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.I.n.k.\.m.i.p...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%CommonProgramFiles%\Microsoft Shared\Ink\mip.exe...................................................................................................................................................................................................................%.C.o.m.m.o.n.P.r.o.g.r.a.m.F.i.l.e.s.%.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.I.n.k.\.m.i.p...e.x.e....................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1175
                                                                                        Entropy (8bit):2.2397142336128715
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiMAOlc3VRG3ErWhAln4aSEuIPYlCk1ARokJdU0vuK/XaeI88Dl8Cs1Yu6SaUrd:riYlcFs3g9ndbYt8X7I88OFBMJo8
                                                                                        MD5:055282A15CC1F8D515197F341193A2B4
                                                                                        SHA1:306707D2F51F9BCA6FC2195FDC8AB46642F9C2DB
                                                                                        SHA-256:02A84D2262ECACB8171619DB34F9942452868F81FE057D8C8AA55BC1CF331A03
                                                                                        SHA-512:8DA25565FD4A7B535828A810CA380B708BC0CF51CF5FA5095C9293D43E54BEEB143C088B708BC875F5E1FF883C5C76F15E677AAA97568F2A8F09C56ABEF9FA55
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.3...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.o.t.e.p.a.d...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\notepad.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.o.t.e.p.a.d...e.x.e....................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1131
                                                                                        Entropy (8bit):2.1185336257768475
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6MAOlc3VRmwprWhAln9nCk1ARokJ7f3mlA0vuK/XaeI88Dl8Cs1Yu6SaUDk1q:7f6YlcFMw9n9P847I88OFBMj8
                                                                                        MD5:71DCC0FF92D88A49A8CE03DF887148D6
                                                                                        SHA1:D4A9B62FB78B8039401490CB5D1C1EC589B90C3B
                                                                                        SHA-256:6780A42200DA9FACA09FCCB4E94B20CEFE7675D45ABC3E65B695825C980782D4
                                                                                        SHA-512:865E4A06956545E0A193D73645D5FDC4CEFD512B819FD59D36908BDB7C113468CCAC98A06842721731C504ECF8359BDDF58604429074DB782F0DE05B5D058455
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.6...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.p.a.i.n.t...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\mspaint.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.p.a.i.n.t...e.x.e................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1181
                                                                                        Entropy (8bit):2.2467078991352425
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:riqlcFC6Wlc6e868AcPWlcg7I88OFBM8u8AcPWlc:9Ase868jPm7Z8i+8jP
                                                                                        MD5:87672539938B7AAB59A241829C27FFE7
                                                                                        SHA1:6CEDD2DF51D978AA759F09CAF3267256B5983EF9
                                                                                        SHA-256:646BC0F4A48A837D88F8BC26B2D43CFC1F652DB0B7791951045C580C5A031EF0
                                                                                        SHA-512:620E70D52FF131D6F40652CAF43CCBD7D60E11714D1222E9C6BC991E74DAF473C876536AC8C3A33550AADA2F232ADA792C62B3D9C380B33C623C4640FFCA22F2
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T........................................................................................i.c.k.a.s.s.i.s.t...e.x.e.,.-.8.0.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.!.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.q.u.i.c.k.a.s.s.i.s.t...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\quickassist.exe...................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.q.u.i.c.k.a.s.s.i.s.t...e.x.e......................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1215
                                                                                        Entropy (8bit):2.2331006055298626
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiOSWlWwZWER4cMEtQBk1ARokJ0kk1ARokJ7VBevuKPaeY4g3QC+SkcSwc18Wut:risMEWEdM0888PwogrgSh18HltBMZ8
                                                                                        MD5:A15C88D2EA64AF58F39CF757900F9D55
                                                                                        SHA1:6E9DEA8F94F2AE24D0D80740900617CC7ACB227B
                                                                                        SHA-256:82CDD09378C346A72A469CF3BB0CD8CFDF4081DC636A3445F9CEE110A53F2B44
                                                                                        SHA-512:03709C53B8EAE97152C9FAA506575725D2C339A039568E046D1BD55A831553E4CAA0590EFFD71107DF3A568A4C41EAEEBEDAC1687544617DD313BD068435FB9E
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................e.x.e.,.-.4.0.0.1...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.t.s.c...e.x.e.........-...1SPS.XF.L8C....&.m......................~...1SPSU(L.y.9K....-...Q............ ...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...R.e.m.o.t.e.D.e.s.k.t.o.p....................................%windir%\system32\mstsc.exe.........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.t.s.c...e.x.e................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1134
                                                                                        Entropy (8bit):2.2058069774434665
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f6Xlc8cs+PmZQYwOL68aZQhk1IXBMONSL8aZQ:gN+OZQYwv8aZQ4YTNW8aZQ
                                                                                        MD5:B82F131E7E85984C2A928C94F914E72E
                                                                                        SHA1:2870F5203BC6BB5004268A9DF9CBC5A271678B4F
                                                                                        SHA-256:33B43B409A34E220E44539C3D9E914D3712AFA06CE8937558C1EFBCC2DE9415C
                                                                                        SHA-512:160B27C579EA99A11B46D2A74CCA78FFEBEDB26CFDE9973CEF794629BE6694A029DCA3EC80700616D3FD1C3B2CB39D46A4B4CA73C8979B6CA5172C34795D980B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................i.p.p.i.n.g.T.o.o.l...e.x.e.,.-.1.5.0.5.2.".%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.n.i.p.p.i.n.g.T.o.o.l...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\SnippingTool.exe..................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.S.n.i.p.p.i.n.g.T.o.o.l...e.x.e...................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1113
                                                                                        Entropy (8bit):2.0212834759903786
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6clElc3McR5ApWP0ABk1ARokJulTd0vuK/XaeI88Dl8Cs1Yu6SaUOk1ARokJu:7f6UElc8c/n5o8uM7I88OFBMi8u
                                                                                        MD5:10A883E534E0D1C74037EBD38CFBFFF7
                                                                                        SHA1:00F5B94030735C13DFD4FA6A3F3A171D032301CE
                                                                                        SHA-256:854CC8E473C4395B4F4C1F43797AB500E260C3C3D559402BA17A2382D2896D01
                                                                                        SHA-512:FB223ECE96144C18D24554DE22601ED9757F32D2B78DE0130D8436957B874388F5DD67D1E6962C286C2B07A643D2D353E2AC951DA48BE5D0FB5C92DCC999479B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D........................................................................................r...e.x.e.,.-.1.7.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.s.r...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\psr.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.s.r...e.x.e..........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1114
                                                                                        Entropy (8bit):2.1098795287679906
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6MAOlc3VRG3ErWhAln1alSlCk1ARokJvHbkevuKsaeIFSs1Yu6SaUrFk1ARoo:7f6YlcFs3g9nvt8v7k1IXBMN8v
                                                                                        MD5:71F07229DBD7F74EC880BEE4632F52A6
                                                                                        SHA1:A0C562B1016A97E48FB3869B0DB391BE9F502238
                                                                                        SHA-256:28A70ADA43475DEF97D9A3A508F490168C8F4D741A59C8CEA1C14B6E08157567
                                                                                        SHA-512:9FE5DD238A22AC77315C1DBDD83B01F283E45A208E557837BB7C7CB3E1BC50C42FF837EF5142AC19EADCCDFCE4A9E4745D417FDB503E821F3D58B61C32C61B25
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.3.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.h.a.r.m.a.p...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\charmap.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.h.a.r.m.a.p...e.x.e.................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1113
                                                                                        Entropy (8bit):2.048068896372072
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f663WMEWE6llFO834tz7I88OFBMoI83:bmuG8Itz7Z8iI8
                                                                                        MD5:7EFD73FA42FC35039063005357DEEE14
                                                                                        SHA1:EAD13AFD1EB86CAA890FDFBF4EEC9939D1520298
                                                                                        SHA-256:5F9567C8985DD54C01DB10486E7CBA801F07273F866F1E1A11A26BD48ADE818E
                                                                                        SHA-512:C3E92D452532C56EC4C1823C3C029ABDCDBE8B2A0CB7D1A2BBA67DFBD56259A872700F52985D53E7A51E8922432E32D5A0361B95F8F133EBE3F4E2533DFE0AAC
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................M...d.l.l.,.-.1.1.5...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S.R...d.l.l.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\WFS.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S...e.x.e..........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1364
                                                                                        Entropy (8bit):2.7086588991429017
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:Lf6wVDlKIfiN2biMySNGPU/2biMypIililogrH798OFBYHb5biMypIil:EWiN2WMyMcdWMymDHR8io5WMy
                                                                                        MD5:DF2146AF15F873ACCB5629E175492D7C
                                                                                        SHA1:8E169CDF99028866E3154006ED4C6332C7CD818D
                                                                                        SHA-256:9506DC34D9A7713429ADC7DFA8CEA74AE12361DA743D769142DBC20F7E3E0A0C
                                                                                        SHA-512:8D211F53431427DEF2F317CECEF0241C466486AF116CA7A1EB86E87E965D8DD6942C9040FF3ED2A09C1A2E5E9BAD67D2FD3A08980F4BF9C35AC472A753A8CC5D
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t...........................................................................................r.e.g.m.p.2...e.x.e.,.-.1.5.5.(.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r.../.p.r.e.f.e.t.c.h.:.1.5.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r.\.w.m.p.l.a.y.e.r...e.x.e.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...Q............ ...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...M.e.d.i.a.P.l.a.y.e.r.3.2.......#.............................................%ProgramFiles(x86)%\Windows Media Player\wmplayer.exe...............................................................................................................................................................................................................%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.W.i.n.d.o.w.s. .M.e.d.i.a. .P.l.a.y.e.r.\.w.m.p.l.a.y.e.r...e.x.e.......................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1171
                                                                                        Entropy (8bit):2.4487338696267362
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7f6YlcFs3g9nkbOoKLlWlK8Nz7I88OFB5/evbOoKLlWlK8N:ftwdk/KRWQ8Nz7Z8i5Gv/KRWQ8N
                                                                                        MD5:9935DC8DAB7F6948F07411E8CA0CD26D
                                                                                        SHA1:1FC5E7F7536792F234BCE54DE443F9B24BA227EC
                                                                                        SHA-256:19E68A27100CDC10403414B936C16908F76EEACAD52D16916EB36C748B49CBEC
                                                                                        SHA-512:843230FABA6D532A025D5B7D1063BB70BB383E2C6414266B3F0CD60117CD299C684D5CFB6BCD974DB85163363A6E3DAB75CE1704271FF6D86801EC8AB10CC62E
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.8.1.1.%.P.r.o.g.r.a.m.F.i.l.e.s.%.\.W.i.n.d.o.w.s. .N.T.\.A.c.c.e.s.s.o.r.i.e.s.\.w.o.r.d.p.a.d...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%ProgramFiles%\Windows NT\Accessories\wordpad.exe...................................................................................................................................................................................................................%.P.r.o.g.r.a.m.F.i.l.e.s.%.\.W.i.n.d.o.w.s. .N.T.\.A.c.c.e.s.s.o.r.i.e.s.\.w.o.r.d.p.a.d...e.x.e................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1116
                                                                                        Entropy (8bit):2.083421502322652
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6e/APn/PVRWKSlpclzQJkZWGokJLM9vuKsaeIFSs1Yu6SaUJLKk1ARokJR:7f6Owl83lpUzQao0LMAIXBMyLn8
                                                                                        MD5:D4F28DC3519B4D6E3247B3987F867993
                                                                                        SHA1:45305CABF3E0D5D3B4AACF099989F432F63D5651
                                                                                        SHA-256:3AD48794791CAFE9B93A64BC51C8849D971FF298156AC89006148AE656D61C4F
                                                                                        SHA-512:8ED33234C6C17B5A721EC684FA62292FC4884F081DA6D083A81889DA5CDAF7028ACEB39C625515D4C4D4B11533DFDECCB8ED1F4C02E6C2E9434D8F15F6FA548F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................m.r.e.s...d.l.l.,.-.3.4.1.1. .%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.c.o.m.r.e.s...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\comexp.msc........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.m.e.x.p...m.s.c.................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1164
                                                                                        Entropy (8bit):2.2425997974043095
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4yfUwtn/PVRulyRAlFMEuIP6k1ARokJu+zRJvuKsaeIFSs1Yu6SaUJBB/tCk1ARc:LfUwVlAF538fmIXBMyBptP8DY
                                                                                        MD5:E945389C8C82788FBFB6C6BED48813BD
                                                                                        SHA1:06BF6864D2C14BD0A02837449ADA5C1C96A5BCC2
                                                                                        SHA-256:90CF3736AB4F06C30D48A37410334C057345EFD66F445FF294495C5A5854E1F8
                                                                                        SHA-512:9EFD67998D414EF3BEC7A619AFA8541BF46DAD218AE249C878F1B34BEF4520435812CAF51796CCAC7A396F11FEAB4EB520D29A5CD18F2D2B40910BED476D19A7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t........................................................................................c.o.m.p.u.t...d.l.l.,.-.1.1.2...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.../.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.M.y.c.o.m.p.u.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\compmgmt.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.m.p.m.g.m.t...m.s.c.............................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1116
                                                                                        Entropy (8bit):2.118985223015228
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf6MAOlc3VRG3ErWhAlnf3kk1ARokJGThdbkevuKsaeIFSs1Yu6SaUFICuk1ARC:7f6YlcFs3g9nf98a/k1IXBMSII8a
                                                                                        MD5:290AB96AD13F1AB5BD04500A7344F8D9
                                                                                        SHA1:E519E0CC8818117A358AF7D7F76A51838C8A90CE
                                                                                        SHA-256:7E7504D01CEC3F51298C9D130B78427701E73169DC3049BA8E65AB44D191E18B
                                                                                        SHA-512:3BDB996C1DAB74AA5D4751E0906F46641E82F3254943BF45F59B21AFE73B7532414AE5F1F161DC0BB9A2FEC48CF37369026C5AB25F0687B65678C9D25F2A0383
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.3.8...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.l.e.a.n.m.g.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\cleanmgr.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.l.e.a.n.m.g.r...e.x.e.............................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1168
                                                                                        Entropy (8bit):2.2122216641218992
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4yf6MAhlWwZWER/lMU+pcli0l3lCk1ARokXylAYMnk1ARokJhI7awp9vuKsaeIFO:Lf6nMEWECWXPVP8hdw+IXBM0iP8IlE
                                                                                        MD5:1131356EA9425044B53FBBBC862806F1
                                                                                        SHA1:6B70EA75691E34738B9982C2F56B0DA110680B4D
                                                                                        SHA-256:C896F1A7A1DBCB99BCECD3303A165CFAD7BB889D36FBC1EC51AB60F46D309B1F
                                                                                        SHA-512:CE43873BBBD99E620620CF6E38A49550AA7E49820746E6D8E27E05AEDE59B780C4B9719C88B37910E60B8C589F6E365F0E4C2B604231182CE64E9CFA10A656AD
                                                                                        Malicious:false
                                                                                        Preview:...........@.......t........................................................................................e.s.o.u.r.c.e...d.l.l.,.-.1.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.../.s.#.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.i.g.u.i.r.e.s.o.u.r.c.e...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\eventvwr.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.e.v.e.n.t.v.w.r...m.s.c.........................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1140
                                                                                        Entropy (8bit):2.150035427577521
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiclLlWwZWERrn7pPl3lCk1ARokydlCk1ARokJZA6bkevuKsaeIFSs1Yu6SaUZh:riULMEWENNVP8+Ek1IXBMiDo8+
                                                                                        MD5:7CDD20AF7036209F9698F86488855F21
                                                                                        SHA1:A7CB59A0C1044CF9D0719360B204AE2DB13A46B9
                                                                                        SHA-256:6F15D51E12FD37E625BA393A6FB5A2FBB4E5CBE2758EC1C6B3A4C39BA176003F
                                                                                        SHA-512:986766C9E9A654FD2FD8102162ECB7D4840A6A8F1E9D4E575E8DCB9AE8CAA731177749D03474D9125D0C45C08EC5B1D8232008A6D70C93DA081DC43430C093A9
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................d...e.x.e.,.-.4.0.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.M.d.S.c.h.e.d...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\MdSched.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.M.d.S.c.h.e.d...e.x.e.......................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1140
                                                                                        Entropy (8bit):2.190116774327456
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SoRsslLlWwZW6lKlSWjGHlHK0lCk1ARbQnCk1ARb4vvuKsaeIFSs1Yu6SaGd7kS:rdELMEW6lKIWjq9yQPynIXBMGdOyMl
                                                                                        MD5:18D646661560A7EEA5A4C9D86B07CA8B
                                                                                        SHA1:219CAA0E3FE0FBB9AD9CDF5CA44161A8C0C90AC7
                                                                                        SHA-256:B02DE469D611EA433E2AD505DE6272C16D977EBB6D26EAA913647DB45A7065A6
                                                                                        SHA-512:82F088A09A63170EDC21E6F07917A5315B2A22B539D6513F883E27BBF5416F97D81AF36975F0738145A56C2A411F0E926C1172438F93A00874B7BB4498EB411D
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T....................................z.....................................................t...d.l.l.,.-.1.3.1.2...%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4...%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4.\.o.d.b.c.i.n.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\syswow64\odbcad32.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4.\.o.d.b.c.a.d.3.2...e.x.e.....................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1140
                                                                                        Entropy (8bit):2.191659252467643
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SoRsslLlWwZWERIGHlHK0lCk1ARokydlCk1ARokJsvvuKsaeIFSs1Yu6SaU75dZ:rdELMEWEaq9VP8zIXBMk5dO8Ql
                                                                                        MD5:17E50B3AD8E8DC05947A54E0D248323D
                                                                                        SHA1:7DA9CC5F0C2E686124AB3DF2416EE69B32BF6A52
                                                                                        SHA-256:0251132C56C3D89F15F816106942CA6C398319BF7540CBB75577FF40D2C79D55
                                                                                        SHA-512:5728A73DE6540516B0FD2B375308A9D37821C871DB22862F6E08BADBB254A3C54339AC2BDAA8C193A19F20710ED362A4BE785552F6751A9A514A334EA787C5EF
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T....................................z..................................................t...d.l.l.,.-.1.3.1.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.d.b.c.i.n.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\odbcad32.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.d.b.c.a.d.3.2...e.x.e.....................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):2.109394631939542
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illk+n/PVRBcl8aljml3kk1ARokJJJvuKsaeIFSs1Yu6SaU+sk1ARokJ4lcAIl:bllkIlHU8sml3t8aIXBMHF8octl
                                                                                        MD5:FCFB2FD76C16DB6A683EE75C70EA49B4
                                                                                        SHA1:73F70B029BB0106620867FC7BB3DACF9D04E32AF
                                                                                        SHA-256:BACE4CCB8DDC5D4B0C9764B94171DEDE0C0FC58E3F2E70B94420CCD4DDCFFC30
                                                                                        SHA-512:B42DA49086E6627FF68E2F260338CCD5AB33C43D737EE67E1B94453532BC3C87ED1C012C7E9B609A72B9CCE12E063A10C7FED79EE958EFD0728F738F3BA1C46E
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................c...d.l.l.,.-.1.0.0.2.5.../.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.w.d.c...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\perfmon.msc.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.e.r.f.m.o.n...m.s.c...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1135
                                                                                        Entropy (8bit):2.285845163981801
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:7fIwlnSTlo0QfmItz7I88OFBIR2tmo0Q/O:74lo0QOItz7Z8iIR2tmo0A
                                                                                        MD5:0082BE40062809079DCD55EA362BAD6A
                                                                                        SHA1:B26038EB4E35210B7CE13436D767B9F12319A906
                                                                                        SHA-256:3735E256AA08DB89813B5303286A0011196E369F047B382BBFD1975413C5EAE2
                                                                                        SHA-512:DF5A144F045D667DBADD8D62FF60A9933C2F55D5A2D8A6E52A741D9EE924890BD362444899EF5E8FB78F37492A863087B3A24867C9FC841969FEE174DA02903F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D...................................r....................................................c.s.n.a.p...d.l.l.,.-.7.1.0.!.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.p.m.c.s.n.a.p...d.l.l.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%systemroot%\system32\printmanagement.msc...........................................................................................................................................................................................................................%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.p.r.i.n.t.m.a.n.a.g.e.m.e.n.t...m.s.c....................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1134
                                                                                        Entropy (8bit):2.22068871654319
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfs/AMyn/PVRO1lpNaIlMnk1ARokJqlGQPlbkevuKsaeIFSs1Yu6SaUCyUk1ARc:7fs7ElkDaYP8+k1IXBMRy98
                                                                                        MD5:BF9B0F039C15594073CE57BC1B143590
                                                                                        SHA1:52AD811ADCF8D53671DBC8F2494C68BC866CE8AB
                                                                                        SHA-256:4435CE99D8AB52D2CA07E567E3861DDFD15AF61059137F205170F10A9596079E
                                                                                        SHA-512:81A07441847729333D33C082E0704FD437CA2AC572C78B6ED0E50C87C449BF15FCB0B479036A10986F958C3C81DF3381FF4295953C249EDB15E03F01F22FDC68
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................c.o.v.e.r.y.D.r.i.v.e...e.x.e.,.-.6.0.0.#.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.R.e.c.o.v.e.r.y.D.r.i.v.e...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\RecoveryDrive.exe.................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.R.e.c.o.v.e.r.y.D.r.i.v.e...e.x.e.................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1082
                                                                                        Entropy (8bit):1.8974658463665577
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SrlWwZ1AlVvlnhOTWnk1ABWnk1AKcRAAbkevuKsaeIFSs1Yu6SauXk1AKcRAAt:rrMEKPFF6OW6Yk1IXBMuK
                                                                                        MD5:B7C881AC25BBDCC26CE8FC4224A888BB
                                                                                        SHA1:C5CD7285A7DFC194B1CCFF3822B770EC5CE5D4A9
                                                                                        SHA-256:648FD2E75BE9CA271D9A50E7B19DA8A745DA278B8871C881861EFFBD2C4F80B1
                                                                                        SHA-512:59FD7058C5AEB6DB219C97866C2037E5F322E21389F1AF84163C73D7920D74CFBC205BB91BD6F7CAA9FFEEC345EE256928D3C9DE541177C54785C43078118796
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T...........................................................................................%.w.i.n.d.i.r.%...%.w.i.n.d.i.r.%.\.r.e.g.e.d.i.t...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\regedit.exe................................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.r.e.g.e.d.i.t...e.x.e...................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1108
                                                                                        Entropy (8bit):2.116737621660752
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illk+n/PVRBncl8LAIkk1ARokJJJvuKsaeIFSs1Yu6SaUUk1ARokJ4lcAAlAt:bllkIlnnU8jt8aIXBMs8ocll
                                                                                        MD5:FD8CFBC3572078ECB8455394B0DAB5DB
                                                                                        SHA1:835F5C87167F2FAD66DD32B4D1D52A965AEEE899
                                                                                        SHA-256:DBB4A4628533DC8245525CA36A694C7FB1DD768A05C06105C31B9E62A8B3323B
                                                                                        SHA-512:0FD1FA4869D91EAB9F52A1919B64C0C39528FBA93C1C0DCE1D7AC5DE8D1E84AE302EE35FCBA7191D1BA8DB2A3E47F2A61962407FF688A07771CB37A3F5278F28
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d........................................................................................c...d.l.l.,.-.1.0.0.3.1.../.r.e.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.w.d.c...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\perfmon.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.p.e.r.f.m.o.n...e.x.e.......................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1122
                                                                                        Entropy (8bit):2.0937822362424754
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illCMAPn/PVRmwprWhAlnSBk1ARokJUGXRRJvuKsaeIFSs1Yu6SaUBnKk1ARok3:bllCJlMw9nP8UGXEIXBMOnn8j1
                                                                                        MD5:E312EEFEF02542F5C06BEC59A498B82A
                                                                                        SHA1:4A2ED227B7118B4E8448572B390B586012325DAE
                                                                                        SHA-256:BC079135EF0134CF0950EE697844F762252F787509E409EDA854E012CF119F69
                                                                                        SHA-512:1CF2FE7363878F2BEFC087F2EEADE570952314E484878520123A1C8F144692E1316BB89BCD812415F0F83B63D9549C35A6C76EEAB2BDC783917E72833FEF2091
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.5.2.../.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.w.s.e.c.e.d.i.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\secpol.msc........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.e.c.p.o.l...m.s.c...........................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1116
                                                                                        Entropy (8bit):2.1345096787511397
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4CfTAPn/PVREl2NpfsBk1ARokJ7Tl/NbkevuKsaeIFSs1Yu6SaU08Yyk1ARokJ7J:7fslGA8/zk1IXBMRXf8/
                                                                                        MD5:E090EC04477734B61C6EFD78E829A103
                                                                                        SHA1:AD4B2938117F3B1DA3A946A6D632FB906DF3412F
                                                                                        SHA-256:049114D787794F93DEB497ED29C1DE3F07A75CA5687BB4608AEA6D7F2AC815A4
                                                                                        SHA-512:6D83F89B1B0142ECC6204575C9421D1874B70BCFF2D0AEBBB4A2CE384A628FC00A5231F9D4C51BE548158F9EE0C56C19EE84615B8C3BD5606F693E5EBEC180D5
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D....................................t..................................................c.o.n.f.i.g...e.x.e.,.-.6.0.0.1...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.c.o.n.f.i.g...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\msconfig.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.c.o.n.f.i.g...e.x.e.............................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1114
                                                                                        Entropy (8bit):2.11667133367074
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfk9tn/PVRvRgAlApSIk1ARokJ7KKgAlAbkevuKsaeIFSs1Yu6SaU2Wuk1ARokk:7f6VlNl18mYlSk1IXBMo8mYl
                                                                                        MD5:37F0E28C2EA5F84820A0E35D049EDC3C
                                                                                        SHA1:11F5578B8552BF1B8CF1A9648D9135349ABA5904
                                                                                        SHA-256:800CCE6D3A81FBA81F23675BEFCFBB40AADE4AE7F5EC83B9972D960CA338C709
                                                                                        SHA-512:C6A10B74F2B145C1C591A28EAE7FE812F1E25BA5EB41EE45E8AF034EA38A2149B8BD47057C8C3D89837078D9ADCF2CF1CC945C58D04675AE848C76ECA5ED773D
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D....................................~..................................................i.n.f.o.3.2...e.x.e.,.-.1.3.0...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.i.n.f.o.3.2...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\msinfo32.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.s.i.n.f.o.3.2...e.x.e...............................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1132
                                                                                        Entropy (8bit):2.1661124708926667
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illH1MAhlWwZWER/lMU+pclNilAYMnk1ARokJhI7awp9vuKsaeIFSs1Yu6SaUMn:bllVnMEWECW+P8hdw+IXBMXdP8
                                                                                        MD5:04A8B47E940309B645D20BE2F1E8F890
                                                                                        SHA1:AE7D6BDEF41A4B95A4502A3CD5D6CA2B57D35EA8
                                                                                        SHA-256:D0BFE21BF3280D3C72F7EC6D227B87A0E6297DDA94990EE0C8B04C154A439396
                                                                                        SHA-512:29E26AAB6AC34C4AC0AB2DD443D9F944AE0C196D30F11B2D940A766954D76439B911D26C21BC073495CEEC863E838AB99B9199DAB59F344D0CA441D12C1F9D17
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d........................................................................................e.s.o.u.r.c.e...d.l.l.,.-.2.0.2.../.s.#.%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.i.g.u.i.r.e.s.o.u.r.c.e...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\taskschd.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.t.a.s.k.s.c.h.d...m.s.c.............................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1156
                                                                                        Entropy (8bit):2.149938708149178
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ruAxlc8cKbVtflfMlDmIfcnklIXBMxt38:BH7fO4I0klYE38
                                                                                        MD5:08E88F3708356A9CDAEF9B7A7D62D25D
                                                                                        SHA1:8A27A47DC250BB93C4547F527261CBC06C73EBF4
                                                                                        SHA-256:62C68350ADA8BB05F47CF08F4408B285A672A3C9178D18B4AAC9389C82B61521
                                                                                        SHA-512:64A4AA859AFCF47ED01CABE3B7EB532A24D427670DE765900ECE81D1313BEF2283165D1F6FC3EE4C156BAB3DAA14C28A4AFA76713349C07D29C3DABAE1AEDA50
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T........................................................................................t.h.F.W.G.P...d.l.l.,.-.2.1...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.".%.S.y.s.t.e.m.R.o.o.t.%.\.S.y.s.t.e.m.3.2.\.A.u.t.h.F.W.G.P...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\WF.msc............................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F...m.s.c.................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1158
                                                                                        Entropy (8bit):2.15554190852251
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SiUn/PVRem6pW4kZWGokdzJkZWGokJ6Jm6bkevuKsaeIFSs1Yu6SaUdG7k1ARot:riulnBoAOo06oEk1IXBMa86o
                                                                                        MD5:325B99562EFE2D8E4389E6A2D096D73C
                                                                                        SHA1:E882BF4FDBC1D71B5AC8AA8087B1B443149022DB
                                                                                        SHA-256:39EF9E3685398DBF4B4FC7B01BD18D32AB7921F1D464186A07552F4AF505BB17
                                                                                        SHA-512:81567ADE6C44CC8DCCFE48C73EBB4860842827961455AC1E33685D413FC9BA7EED592459C2DB2C444DFD2BEBEDE1BB6705D13C3F493676168595A0E449E70F12
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................r.g.u.i...e.x.e.,.-.1.7.2...%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2. .%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.d.f.r.g.u.i...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\dfrgui.exe........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.d.f.r.g.u.i...e.x.e.......................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1144
                                                                                        Entropy (8bit):2.1770248210751273
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4SWo+lWwZWERIWckPlqljl3lCk1ARokjUk1ARokJUkPlbvuKsaeIFSs1Yu6SaU9T:rV+MEWEHlej08FlWIXBMy+8Fl
                                                                                        MD5:E42F0AED257C27E75A992C31BC7BD50B
                                                                                        SHA1:A5E3F7DDC10024B1B57B9717C5BA8C3C8665CD57
                                                                                        SHA-256:3EC947E15993A044161BFB8932783CA1854FF14B310D598882FFDB942ED693A0
                                                                                        SHA-512:858B8CF7B74A885A2556B46AFC0969DE38E0AFAAF1BF11DEB734CD453390DD1F69DF0B7A9D561CB5C8FC58E756F1BB659F52A40B14FFE0D5E69CCCEEEF45C8B7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................p.l...d.l.l.,.-.5.0.0.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.s.c.s.i.c.p.l...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\iscsicpl.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.s.c.s.i.c.p.l...e.x.e.................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:MS Windows shortcut, Has Description string, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):1158
                                                                                        Entropy (8bit):1.7752543219294368
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4xtvjGokZWGokJylrSlIQl0zEuIPsBk1ARokJbFlI5vuKsaeIFSs1Yu6SaUi2CkQ:8ZiTo0qYVZ8HIXBM6P8jtuM
                                                                                        MD5:5C11B0E362D426FD6E99B07705BA4A48
                                                                                        SHA1:BE962DE9FB5314433EB3032F38EF670E3777980D
                                                                                        SHA-256:C562E38242EA40B5A5E926D0BE2C69FD563573CEAA20FD900CCE7193B38807D3
                                                                                        SHA-512:49D28460B4039CC2111562B1CD605C20490FD9A6DD17B0E107A73DC7B20315819EFA0FBCD4F42A9D1830E5D70221383CE0F8F5F7CB02927D423379D1BDE11F3D
                                                                                        Malicious:false
                                                                                        Preview:L..................F........................................................(.@.%.s.y.s.t.e.m.r.o.o.t.%.\.s.y.s.t.e.m.3.2.\.F.i.l.e.m.g.m.t...d.l.l.,.-.6.0.2...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.f.i.l.e.m.g.m.t...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\services.msc......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.e.r.v.i.c.e.s...m.s.c...................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2073
                                                                                        Entropy (8bit):3.885792468896125
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:HqWdHPxS/jkfA8sA/dw6nfTb+MLxqKeSlx/z4WLxqKJdcqnyfm:zdHPtx/dJP5LFeS7EWLry
                                                                                        MD5:CEDFB213D4C41808D36B74C3B59B9AE6
                                                                                        SHA1:E648070F3C46AF146F7D1693C72C6993539A2010
                                                                                        SHA-256:1F585B301FC03C508EB7C579E20B9C761C5057CE37A6335069B49BCCA67FE4A1
                                                                                        SHA-512:79C0BCB2C71B57AB9E6E2A0DB1E96A0B993068F1354DB2E8AFE858AFF64F697150A80B45B294B59437EE245FEC4C419DC2CEB3C2C75EE2ED97CD3EB0F84DA123
                                                                                        Malicious:false
                                                                                        Preview:...........@.......K........4.|.aY.l..huY..4.|.aY.X............................`.P.j.."X.....................................CW.V..PROGRA~1..t......O.ICW.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CW.V..Adobe.<......CW.VCW.V..............................A.d.o.b.e.....^.1.....CW.V..ACROBA~1..F......CW.VCW.V............................F.A.c.r.o.b.a.t. .D.C.....V.1.....CW.V..Acrobat.@......CW.VCW.V..........................0...A.c.r.o.b.a.t.....b.2...V.&W.. .Acrobat.exe.H......&W..CW.V....u.........................A.c.r.o.b.a.t...e.x.e.......d...............-.......c............F.......C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe..A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.A.d.o.b.e.\.A.c.r.o.b.a.t. .D.C.\.A.c.r.o.b.a.t.\.A.c.r.o.b.a.t...e.x.e.K.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.A.C.7.6.B.A.8.6.-.1.0.3.3.-.1.0.3.3.-.7.7.6.0.-.B.C.1.5.0.1.4.E.A.7.0.0.}.\._.S.C._.A.c.r.o.b.a.t..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1077
                                                                                        Entropy (8bit):4.946085328138213
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:zv/ErdOE4gnhxAI5VdEydWUUFc9g9OqySm:zvcrdOWnQIrdzdf03yS
                                                                                        MD5:B088EA32720CD573BF8426F38AC4BE05
                                                                                        SHA1:53EE52F8C8FEBBC8F7A816DB0B36A44183B26B7F
                                                                                        SHA-256:6AF29CDB8658FF7D61F9A374DCDDCF1EB32D9443CFF9D76E0F2F81642CABA101
                                                                                        SHA-512:C76E699EDB944E13F82D64D9CFAD394A3D3DCF26836006769CFC528561D6F0CA23C387C3901964BA3FFF6216F8B976ED89A25DB9803269A9DD67068E1CFAC243
                                                                                        Malicious:false
                                                                                        Preview:...........@................O...LX.>.."guY..O...LX.i$..........................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....`.2..m.3U-. .AutoIt.chm..F......3U-.CW.V..............................A.u.t.o.I.t...c.h.m.......X...............-.......W............F.......C:\Program Files (x86)\AutoIt3\AutoIt.chm..8.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t...c.h.m...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):4.966600073537454
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:jK0x2Plm98/EX7dp8DCD4/TaCllPQAjAFqWkbdpYMtbdpYBlFNUUM5acO9mOe4tC:j4v/ErdOE42xUAFqJdDdWUUFchFqySm
                                                                                        MD5:28BCE5E85679A354D6FE07E774B50B02
                                                                                        SHA1:DFC02AF8EA9AAC30F63A3F406B92A597E341DC03
                                                                                        SHA-256:0221EF3A93A958B3A1530AA926ACE237E24A7BF61F39A3A056AB09EC1A7BF4D6
                                                                                        SHA-512:6567CB7E8629E1806BC3437D3937068A3B486DEFF5E897F1025F89972E6D7EEA241EE6B6C4EA1AEDA854D05D9679CE428FC3B5EB2916E267601182D410FC58FA
                                                                                        Malicious:false
                                                                                        Preview:...........@................k/..LX...."guY..k/..LX..|............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....l.2.h...3U9. .AU3INF~1.EXE..P......3U9.CW.V..............................A.u.3.I.n.f.o._.x.6.4...e.x.e.......]...............-.......\............F.......C:\Program Files (x86)\AutoIt3\Au3Info_x64.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.3.I.n.f.o._.x.6.4...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1082
                                                                                        Entropy (8bit):4.95717010413719
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:v+v/ErdOE42NAs2ldOdWUUFcwlwJqySm:v+vcrdO8Gs2ldOdf0FagyS
                                                                                        MD5:26E0F9A8502779B9CDA2FD733020F9E8
                                                                                        SHA1:97CFFEC8B27D62B4F6CA2325E350B05F87B14387
                                                                                        SHA-256:AFA0B8AE0A3756BB422B39D8229509E9A7DA9C9A7D36A574A9D4A82E908B64B5
                                                                                        SHA-512:C9B3475A21B85E85F02E244853957089899396391F0F288949DAEDE7E26DBEC1AAEAA9121C62093105E85F942D2BFC9582F7148F506CD3CE75881892185282EE
                                                                                        Malicious:false
                                                                                        Preview:...........@................k/..LX...."guY..k/..LX..0............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....b.2.h...3U9. .Au3Info.exe.H......3U9.CW.V..............................A.u.3.I.n.f.o...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\Au3Info.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.3.I.n.f.o...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1246
                                                                                        Entropy (8bit):4.8402707863943
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9Dv/ErdOE4yVHAs25oYd8dKbd95SUUFc24qySm:9DvcrdOA6s2hd8ded95T0/yS
                                                                                        MD5:F7B0F473081A9480A58AED771DE020D8
                                                                                        SHA1:AC57CE6DA924D9F136F9648B35E8B3A08CC56604
                                                                                        SHA-256:76F850DB916800BFEBBC43890CF9D53BFC3D6FF69E79D9C9D81665AED81B5BED
                                                                                        SHA-512:909C2F491CC77C8716F668EDEADBB18951243A80BA95454D3383D5A1A9BA60114F7C6FC19FEDF69F2991AD1E89B0E74649E27B1B43672A18B945A5118C241944
                                                                                        Malicious:false
                                                                                        Preview:...........@.......;........>...LX....#guY..>...LX.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....b.2.Xt..3U8. .AutoIt3.exe.H......3U8.CW.V..............................A.u.t.o.I.t.3...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\AutoIt3.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.K.".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.t.r.a.s.\.A.u.t.o.U.p.d.a.t.e.I.t.\.A.u.t.o.S.Q.L.i.t.e.U.p.d.a.t.e.I.t...a.u.3.".........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1234
                                                                                        Entropy (8bit):4.836234004842215
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:9lv/ErdOE4yVHAs25oYd8dKFdNSUUFc24qySm:9lvcrdOA6s2hd8dgdNT0/yS
                                                                                        MD5:AC81547E3D307886D6F560245C45C2CB
                                                                                        SHA1:B61187E5F21D5E45D02457B86F3D04D16BFE5248
                                                                                        SHA-256:C972B476803EB4DA393AB97BD4F729A8ECB1E37395997A2D8B648B27A3228845
                                                                                        SHA-512:BD20B4D8CB148E9F7546B41ABC02D2487AACA4B2A55A222289AAB9F8D513D5293F11DA9092C4D6172B87C95DBAE17F96C14C5344B2749D419AFA4616317C0FE7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......;........>...LX.\.]"guY..>...LX.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....b.2.Xt..3U8. .AutoIt3.exe.H......3U8.CW.V..............................A.u.t.o.I.t.3...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\AutoIt3.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.E.".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.t.r.a.s.\.A.u.t.o.U.p.d.a.t.e.I.t.\.A.u.t.o.U.p.d.a.t.e.I.t...a.u.3.".........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1230
                                                                                        Entropy (8bit):4.8802295263007816
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:2cv/ErdOE47gLOCOUANHdx4dLoUUFcqEqCqySm:vvcrdOmLLiNHdedL905h/yS
                                                                                        MD5:87A33089E2AA6F212D7F5A6ADD3CB545
                                                                                        SHA1:AC57F0A2E2152CD497B0B705267C9F252031C2B2
                                                                                        SHA-256:0D7DAB07ACE3ABF5525391C777B765AB5628A7BE649B9FCDDDE95A491FD558F8
                                                                                        SHA-512:5110053D88F52720FEC85FCC24E0BB006E264BB87C52482CCEBA5A96772E837937E50543375E75C73805735B3FC0D49FDBB8C0E6CE658EA7F050CF74E8A50DF3
                                                                                        Malicious:false
                                                                                        Preview:...........@.................a..LX....#guY...a..LX........................._.....`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................'...A.u.t.o.I.t.3.....V.1.....CW.V..Aut2Exe.@......CW.VCW.V..............................A.u.t.2.E.x.e.....l.2.`x..3U:. .AUT2EX~1.EXE..P......3U:.CW.V..............................A.u.t.2.e.x.e._.x.6.4...e.x.e.......e...............-.......d............F.......C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe_x64.exe..E.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.\.A.u.t.2.e.x.e._.x.6.4...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1208
                                                                                        Entropy (8bit):4.870584887311284
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:R98v/ErdOE47gLO4jQA52dq4dLoUUFcQ+qySm:b8vcrdOmLXj52djdL903yS
                                                                                        MD5:23CB37E9448F7F77272D082B272E1D9C
                                                                                        SHA1:EFC53741092EF674F77AB8C06005397B1B4D6954
                                                                                        SHA-256:F246B6BFBF17EF75807C7CBC74E6EED67A9ABEF5FD62C6BBD93BF15A37DADB9E
                                                                                        SHA-512:9620E068D827BF4FB18203366EFBA8589409D2798077F8E85C7075221CE41DDFE98B0AACDCA804AD9A30D84F5CCDE1FFD33C873714F671889E2087471BBFBA95
                                                                                        Malicious:false
                                                                                        Preview:...........@................k/..LX....#guY..k/..LX..p......................U.....`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................'...A.u.t.o.I.t.3.....V.1.....CW.V..Aut2Exe.@......CW.VCW.V..............................A.u.t.2.E.x.e.....b.2.`...3U9. .Aut2exe.exe.H......3U9.CW.V..............................A.u.t.2.e.x.e...e.x.e.......a...............-.......`............F.......C:\Program Files (x86)\AutoIt3\Aut2Exe\Aut2exe.exe..A.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.\.A.u.t.2.e.x.e...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.2.E.x.e.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.......
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1065
                                                                                        Entropy (8bit):4.942370094430179
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:yqI0v/ErdOE4Qw+ClrAqfUd7lsdWUUFc/nqySm:yKvcrdOGwjlcqMd7lsdf03yS
                                                                                        MD5:C9C1B7449F743548DA632EA33DE83DE2
                                                                                        SHA1:F7A64EC06B671A9F978F71B8F605C00DE676BF8D
                                                                                        SHA-256:4B1F9C83A9820073A120AA75F1530AD712A0DF4BE72BDA43F9CC421A5A0F11FE
                                                                                        SHA-512:3CEA552A598D735079F368581C3B3046A838B7B7653A7BB9C3FED8270BC0FA363AB39FD4A0D470EB212E2FE31C2867EBC3D298A3DBCA0ED5CFA6A4989856BE00
                                                                                        Malicious:false
                                                                                        Preview:...........@...............3.&"guY...>"guY...>"guY...............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....Z.1.....CW.V..Examples..B......CW.VCW.V............................%.E.x.a.m.p.l.e.s.......V...............-.......U............F.......C:\Program Files (x86)\AutoIt3\Examples..6.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.a.m.p.l.e.s...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.1.........
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1152
                                                                                        Entropy (8bit):4.902857646636624
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Rgz4v/ErdOE4MwA/5uvdlgdKpUUFc4l4JqySm:C8vcrdOuH/0vdid70PyS
                                                                                        MD5:B25536EF6AD7B0E6918562F7DB485CC8
                                                                                        SHA1:BB22CD9832A1EA39B4D3097835E19FB1E3B08ABF
                                                                                        SHA-256:7C6676338C3035102A64613D682A2F6B396501E4D33A77F5E1EEC99FD36A3256
                                                                                        SHA-512:3747CC1CA9321579653AE0E126DA6C2D8A2DBD9F352F4B89E4F379762BD0A544E579E0E2E64A5AD9A414B830EB2C8113DE2BF3E52847F2F9182DFF21BFCDD977
                                                                                        Malicious:false
                                                                                        Preview:...........@................A.Y..X.>.."guY..A.Y..X.L.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....x.2.....eT{p .AUTOIT~1.URL..\......eT{pCW.V..............................A.u.t.o.I.t. .v.3. .W.e.b.s.i.t.e...u.r.l.......c...............-.......b............F.......C:\Program Files (x86)\AutoIt3\AutoIt v3 Website.url..F.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t. .v.3. .W.e.b.s.i.t.e...u.r.l.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1220
                                                                                        Entropy (8bit):4.8677352550317945
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:n2v/ErdOE4+nO0Ha9QA55SAladw4dcUUFcHPqySm:n2vcrdOyO0a95dladddJ0HyS
                                                                                        MD5:EC7D2F113AFE783103EACD9C5FF31A1C
                                                                                        SHA1:988D4CFD78D7FFF1E267DBEDF64DD2EFA3AA784D
                                                                                        SHA-256:3C3EB8A0819380CE629DA70E3E33C141670BB62FE8F99319866A426E9DD7730F
                                                                                        SHA-512:6B67489B570980BB63155AE8525FA637010760DA744A86E7284357A31E5443BCB32691D80BD03ED6B204301410C89FCD5BA278D814503F7DB92C4B6E4E29684C
                                                                                        Malicious:false
                                                                                        Preview:...........@...................LX....#guY.....LX.B.......................U.....`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....V.1.....CW.V..AutoItX.@......CW.VCW.V...._......................_S.A.u.t.o.I.t.X.....b.2.....3U6. .AutoItX.chm.H......3U6.CW.V....`.........................A.u.t.o.I.t.X...c.h.m.......a...............-.......`............F.......C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX.chm..G.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.X.\.A.u.t.o.I.t.X...c.h.m.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.X.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... ..G...a......).;.hT..CrF.f4... ..G...a....
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1071
                                                                                        Entropy (8bit):4.902546095988767
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+NQfPv/ErdOE40HA6hZd6dKpUUFcbTqySm:+NQHvcrdOSg6hZd6d70fyS
                                                                                        MD5:EC5A773D55CCC65CDF591749B3B94523
                                                                                        SHA1:5193AE0C9B335081088C36763F9AEAD210345FCC
                                                                                        SHA-256:70C3C477BE5BA4A0E0EBA290DE001006236D666B65463DD974A1F098B7FAC8FA
                                                                                        SHA-512:9C6A8113A3DFBE486408517B5ACE61819EF3D9E7E1CEEB9124AE92DE6997D9D6364FD7F5962B43BF22CF506AA665F73843468848D27ADBABA13EADA98C53922F
                                                                                        Malicious:false
                                                                                        Preview:...........@..................#guY.w8.#guY.w8.#guY.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....T.1.....CW.V..Extras..>......CW.VCW.V....5.......................o.E.x.t.r.a.s.......T...............-.......S............F.......C:\Program Files (x86)\AutoIt3\Extras..7.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.E.x.t.r.a.s.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.1...
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1104
                                                                                        Entropy (8bit):4.961123501591719
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:1fZ4v/ErdOE4sQUAF5md7dWUUFc0806qySm:1B4vcrdO6QjFod7df0/yS
                                                                                        MD5:12D6FC8BE6DB1BB64328748FCC36C569
                                                                                        SHA1:C5D122BC2BE00F957513911A6B4E9ADEFDF06FEA
                                                                                        SHA-256:074EDC754F3CC0BCB68F2D2CCE9D0394AED0E497DEEAFB04355F7B463F44B6BD
                                                                                        SHA-512:6338DC5588C5E8072CB5C2FFD26120AFFFADC2CD0C5680211ADD252EA9F5E70ACC9BC0D96FBB78576A5376DCF1847D379FB5EC112B12B3FBF1164D09991154AB
                                                                                        Malicious:false
                                                                                        Preview:...........@................>...LX...."guY..>...LX..............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....l.2.XZ..3U8. .AUTOIT~1.EXE..P......3U8.CW.V..............................A.u.t.o.I.t.3._.x.6.4...e.x.e.......]...............-.......\............F.......C:\Program Files (x86)\AutoIt3\AutoIt3_x64.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3._.x.6.4...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1082
                                                                                        Entropy (8bit):4.94754166573727
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:18v/ErdOE4FVHAs25oYdGdWUUFc24qySm:18vcrdOD6s2hdGdf0/yS
                                                                                        MD5:D764214D7CB17905BB271777BC64368B
                                                                                        SHA1:06FEE81FB3B02A064A693327DA8A6B828E882BE7
                                                                                        SHA-256:6B58CCF787B83E35F718DB2AD25159375D44D23CC36136631577AF7C756E0BE3
                                                                                        SHA-512:9B88786426239086CA33E53C261A311E5881A4547D516139B534D4BFC9842072A4B1E9CF271823AF2D7E0D7C098F82B9A2F67750D88C2E0BCA2D7F8AA3AEAFFD
                                                                                        Malicious:false
                                                                                        Preview:...........@................>...LX...."guY..>...LX.............................`.P.j.."X.....................................CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V..........................x...A.u.t.o.I.t.3.....b.2.Xt..3U8. .AutoIt3.exe.H......3U8.CW.V..............................A.u.t.o.I.t.3...e.x.e.......Y...............-.......X............F.......C:\Program Files (x86)\AutoIt3\AutoIt3.exe..9.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.A.u.t.o.I.t.3...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Sep 19 17:35:48 2022, mtime=Tue Oct 3 09:52:01 2023, atime=Mon Sep 19 17:35:48 2022, length=2372608, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):1180
                                                                                        Entropy (8bit):4.6362041956257665
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:8mMQv/ErdOE4x2AFOdKJVAdKpUUFc+gqySm:8mMQvcrdOLtFOdUyd70fyS
                                                                                        MD5:CC73771BECFD2BD2765417B847A42C1C
                                                                                        SHA1:B210C373F30AE5C7CCE0744A044F116EB7FDCAE9
                                                                                        SHA-256:CF3D42B27260A82527AF5399AF62C9BF28971E0D4E0EFBA16231F8DFC1171D39
                                                                                        SHA-512:D7D9BADF0320F93F8B9A6A8A3C9A88F8FAB82A66211B136785BE03E5D14EED8B91C9882C5652D5D99B12B60620764DF7C7CC6FD1B65777D8ABE265DE0298EC8D
                                                                                        Malicious:false
                                                                                        Preview:L..................F.... ......V....}x........V....4$..........................P.O. .:i.....+00.../C:\.....................1.....CW.V..PROGRA~2.........O.ICW.V....................V......_S.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....V.1.....CW.V..AutoIt3.@......CW.VCW.V............................o.A.u.t.o.I.t.3.....P.1.....CW.V..SciTE.<......CW.VCW.V....T.......................m.S.c.i.T.E.....\.2..4$.3Ux. .SciTE.exe.D......3Ux.CW.V....X.........................S.c.i.T.E...e.x.e.......]...............-.......\............F.......C:\Program Files (x86)\AutoIt3\SciTE\SciTE.exe..=.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.\.S.c.i.T.E...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.u.t.o.I.t.3.\.S.c.i.T.E.........*................@Z|...K.J.........`.......X.......desktop-aget0tr..hT..CrF.f4... .G...a......).;.hT..CrF.f4... .G...a......).;.............1SPS.XF.L8C....&.m.q.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2455
                                                                                        Entropy (8bit):4.148094747316407
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H5cRdOs+k/TdfizNuKfdCZxCdCMOXudSdMh0+jW7AjjvA:Z+uNuG4uPh0+jp
                                                                                        MD5:9E1B1CD3CC8FA66DF340EBC0CA822BFD
                                                                                        SHA1:EDB9F9B065640E765882CFAD92B73E75932C5B17
                                                                                        SHA-256:672D07559835FE658A6AFC9D0977BAB67293D6EDF653FBAA5BA057B0FB131A6A
                                                                                        SHA-512:4003ABD75878171D64E81B5C509592B12A4E72F975A9E86ED4111162170EA54AEE165149359471E982F1905FA87D56AD42AF6EF2B2BB9ECD81288E15C984A096
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........1..1vY.0.1vY..i.1vY.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2.h,+.DW.V .EXCEL.EXE.D......DW.VDW.V....c&........................E.X.C.E.L...E.X.E.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE..>.E.a.s.i.l.y. .d.i.s.c.o.v.e.r.,. .v.i.s.u.a.l.i.z.e.,. .a.n.d. .s.h.a.r.e. .i.n.s.i.g.h.t.s. .f.r.o.m. .y.o.u.r. .d.a.t.a...K.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2038
                                                                                        Entropy (8bit):3.7038046286571706
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:X7MdfKSIiXsAZZEdWmpdWHgdWmfZjfdWmHcGSh8wbJb6m:XodiGXrXEdRpd5dRhbdRHU3JO
                                                                                        MD5:EE4D01FB43A610420BDD8045177C0947
                                                                                        SHA1:5247FB0F7CE18073AAAF5792EC07B86A6A192774
                                                                                        SHA-256:DCE36A4F4C1AC0FD5959D908D29C80463B613A8DC6119CE2D4904A98572DED99
                                                                                        SHA-512:496824E6912391210598C35974611DBC5C91A92F0ABE04CC68F265E61DCB255ABE721FFF474C6F51D0D5D5FD58C20368039CE7837A55A59796AF971D2D78983D
                                                                                        Malicious:false
                                                                                        Preview:...........@......._........|.?huY...@huY..#.c,qY. .............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WCW.X...........................n/.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....v.2.....<W,. .PRIVAT~1.EXE..Z......CW}WCW}W..............................p.r.i.v.a.t.e._.b.r.o.w.s.i.n.g...e.x.e.......d...............-.......c............F.......C:\Program Files\Mozilla Firefox\private_browsing.exe....F.i.r.e.f.o.x. .P.r.i.v.a.t.e. .B.r.o.w.s.i.n.g.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.p.r.i.v.a.t.e._.b.r.o.w.s.i.n.g...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.5.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.p.r.i.v.a.t.e._.b.r.o.w.s.i.n.g...e.x.e.........%SystemDrive%\Program Files\Mozilla Firefox\priva
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1005
                                                                                        Entropy (8bit):4.89111329015518
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:+FJdGHcNh9uhdpF4sXpMkFISDmIojAJsvobdp9CSbdp9C+5acMfmMzU7I08atg4r:a7MdfKSI7A28dW2dW7cL/7h8aWJTm
                                                                                        MD5:4143D3D6A0EFC17BEA7346E461F58571
                                                                                        SHA1:E3F6BA2F5327D868641667E1DC66B6DD9A08C611
                                                                                        SHA-256:EA92DDB33361363BBCB3C913213B1832D40410C7B1DC51444EF2039A47FF9BF6
                                                                                        SHA-512:BB1C1BFD2375A9AA52026A53F40F7F231E69D8C3EE517A61F1F41A0351623A3C191B9E5CD90AC2AE215F8D27F879D49C367734809A713F796D97E5F01C10058E
                                                                                        Malicious:false
                                                                                        Preview:...........@................l.?huY..$.@huY..#.c,qY. ............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WCW.X...........................n/.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WCW}W..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............F.......C:\Program Files\Mozilla Firefox\firefox.exe..8.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.`.......X.......desktop-aget0tr..hT..CrF.f4... .H...a......).;.hT..CrF.f4... .H...a......).;........b...1SPSU(L.y.9K....-....................5................3.0.8.0.4.6.B.0.A.F.4.A.3.9.C.B.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...........
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2364
                                                                                        Entropy (8bit):3.6668723958874616
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:dIdZTzoR7RYrnvVdAKRkdA8t1xWxrCx2qt3adAKRFdAKR/U:dWlo1xWxrCxx3
                                                                                        MD5:8E723D8CE259162E1360955DA70EE66E
                                                                                        SHA1:BFCB51FC178C8F33785EBB04386E05686AFB7AF6
                                                                                        SHA-256:060D437E69CB7912ACA929897ACF14E8BCBB16725E2CC72463BB9542DDD0D2D2
                                                                                        SHA-512:9D090F56C2FC373BF701E83A548E1A6504DD1C776891D8AE47E740F49D592DFA18E984FD7BA67C20F8782E0AE960D4436B81D35F1073CAFAB67CF984058F3687
                                                                                        Malicious:false
                                                                                        Preview:...........@................#..guY..a..:vY.T...qY...............................`.P.j.."X.....................................DW.V..PROGRA~1..t......O.IDW.V....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDW.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDW(W....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDW.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWJ`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n...-.-.d.i.s.a.b.l
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2093
                                                                                        Entropy (8bit):3.5723442847336915
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:83JE+dOEKKEceG8Pk5AmnpLSddrlxqddBBUUFcvGyfm:83G+dOdcpufm1SdL8dra0C
                                                                                        MD5:D1C4748905EAC7A1632BA591A8E6ECF5
                                                                                        SHA1:F2BDC1DB908F009FDB3DA65588466DC349973BC1
                                                                                        SHA-256:792B7E71A6AB18010BD747D321A240DB90D5FA8D5D3CA89606C310751E16AC9B
                                                                                        SHA-512:B7C3C4B16365335BB01B68C999FD1889E2F3F193950DCFAAFCEC64CFE7573ECFE2613A7BA4AE1896A729AB470ADADE421A8435B204D17DC965C0BBDE8E62AEAC
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o..........pB.Y...1.huY....pB.Y...............................`.P.j.."X.....................................CW6W..PROGRA~2.........O.ICW6W....................V......K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....N.1.....CW6W..Java..:......CW6WCW6W....u......................K..J.a.v.a.....V.1.....CW7W..jre-1.8.@......CW6WCW7W....v.......................w.j.r.e.-.1...8.....J.1.....CW7W..bin.8......CW6WCW7W....~.....................R.x.b.i.n.....b.2..p...V.j .javacpl.exe.H.......V.jCW7W....Z.........................j.a.v.a.c.p.l...e.x.e.......b...............-.......a............F.......C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe....V.i.e.w. .J.a.v.a. .v.e.r.s.i.o.n. .i.n.f.o.r.m.a.t.i.o.n...B.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a.c.p.l...e.x.e...-.t.a.b. .a.b.o.u.t.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2111
                                                                                        Entropy (8bit):3.571209466972104
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:eE+dOEKKEceG8Pk5AmoPW3Wddm/gddBBUUFcvGyfm:R+dOdcpufmoPW3WdIIdra0C
                                                                                        MD5:888A768DED9B27A8775C418D9B795533
                                                                                        SHA1:F4CF56FC586C8192DBCB8988D277D423FC0F98B5
                                                                                        SHA-256:C5868D923D5FAFA4223E79BD52984AEE95399A52E31B76473CDEB32DD80CFBE6
                                                                                        SHA-512:333C2C5A054FE418EBEA52CEA924B1A672FE15FCD6F34314CE3B8FD8CEBD157CD97422503FC0D8C2C4D60B8618427DA1315EC23158EBCDBA2FD08E2E44C4C146
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o..........pB.Y..u/.huY....pB.Y...............................`.P.j.."X.....................................CW6W..PROGRA~2.........O.ICW6W....................V......K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....N.1.....CW6W..Java..:......CW6WCW6W....u......................K..J.a.v.a.....V.1.....CW7W..jre-1.8.@......CW6WCW7W....v.......................w.j.r.e.-.1...8.....J.1.....CW7W..bin.8......CW6WCW7W....~.....................R.x.b.i.n.....b.2..p...V.j .javacpl.exe.H.......V.jCW7W....Z.........................j.a.v.a.c.p.l...e.x.e.......b...............-.......a............F.......C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe..&.S.e.e. .i.f. .n.e.w. .J.a.v.a. .u.p.d.a.t.e.s. .a.r.e. .a.v.a.i.l.a.b.l.e...B.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a.c.p.l...e.x.e...-.t.a.b. .u.p.d.a.t.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2069
                                                                                        Entropy (8bit):3.563757256916897
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:YE+dOEKKEceG8Pk5AmXCxQddPddBBUUFcvGyfm:r+dOdcpufmX0QdFdra0C
                                                                                        MD5:7423A7030253574CA6E2C2559DE2C50B
                                                                                        SHA1:E5DBE7E2B7E531199AA28025F52D2007E7515380
                                                                                        SHA-256:6DB77FCC9AC861E88C8222A748177C6DB0F065EC8272C9B7A07AE80196997908
                                                                                        SHA-512:6D3BFB915D531FF48BD80BE474765CC2C158844AB8EBB642712A7D462E1E15409A06E38B0F02A3D25814C363944AE5823C4CAB5CF1CD3DBD3DF4CFD60712F6F5
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O..........pB.Y.BV..huY....pB.Y...............................`.P.j.."X.....................................CW6W..PROGRA~2.........O.ICW6W....................V......K..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....N.1.....CW6W..Java..:......CW6WCW6W....u......................K..J.a.v.a.....V.1.....CW7W..jre-1.8.@......CW6WCW7W....v.......................w.j.r.e.-.1...8.....J.1.....CW7W..bin.8......CW6WCW7W....~.....................R.x.b.i.n.....b.2..p...V.j .javacpl.exe.H.......V.jCW7W....Z.........................j.a.v.a.c.p.l...e.x.e.......b...............-.......a............F.......C:\Program Files (x86)\Java\jre-1.8\bin\javacpl.exe....V.i.e.w. .o.r. .c.h.a.n.g.e. .J.a.v.a. .s.e.t.t.i.n.g.s...B.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a.c.p.l...e.x.e.0.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.J.a.v.a.\.j.r.e.-.1...8.\.b.i.n.\.j.a.v.a...e.x
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2438
                                                                                        Entropy (8bit):3.8366557861552026
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:iG+dOSzrhs+frnzldRdTdLXuHj0PkFmq4:H2hduD0Pkkq
                                                                                        MD5:04EB11518C0F683F706E0A64206B8C5D
                                                                                        SHA1:99A0021B04127F66179439EA0BEED673A6DBD1C6
                                                                                        SHA-256:EF8C6D8CDEB03F54D4079E8387EE922ABFC0E9F6DF6E53082F65CDEA06EBE3D1
                                                                                        SHA-512:439C86175BA0BCEF13CF08F427BCF8118053AD1383484C84F00D706DAE9255B5EA25BC113F8F24037811479C99D51DB375CA7D7FD72ED0FC958E9348D46E0C40
                                                                                        Malicious:false
                                                                                        Preview:...........@......._.......,<....W.j.s+ruY...emNrY...............................`.P.j.."X.....................................CWSa..PROGRA~2.........O.ICWSa....................V.......:.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1.....CW.`..MICROS~1..D......(Ux.CW.`..........................6|..M.i.c.r.o.s.o.f.t.....N.1.....CW\a0.Edge..:.......S8.CW\a...........................AI.E.d.g.e.....`.1.....CW`a0.APPLIC~1..H.......S8.CW`a..........................r.N.A.p.p.l.i.c.a.t.i.o.n.....`.2.(>@.=W2b .msedge.exe..F.......S8.CW`a....u.......................q.m.s.e.d.g.e...e.x.e.......k...............-.......j............F.......C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe....B.r.o.w.s.e. .t.h.e. .w.e.b.H.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2609
                                                                                        Entropy (8bit):4.133160643739793
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ecRdOs+k/1/LVJVz7pTAlLMdCYdC5zlLvdCMOuXudDRdMO50QlBW:e+/x2vvuqE0
                                                                                        MD5:B1A7BA0E13F5E9A5CE48B6302E672EBE
                                                                                        SHA1:94FBB6E435F74854EA87D91CDB3DCB45321C15E1
                                                                                        SHA-256:B27ABD521A25E8896F520D2E5A987D12A868E6A21DD7010CBFEF27C98DEE70B4
                                                                                        SHA-512:90DA2921B02876272C1742DFF8F7840FD08663549121C5DED4D3E709D8D9C255141D83125EA924E76B9256CB3E58B27FCE7A50EF33F5763535E0F6D41698E409
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o.......`wL.1vY...\.1vY...O.1vY..p............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....T.1.....DW.V..Client..>......DW.VDW.V...........................8T.C.l.i.e.n.t.....`.2.X...DW.V .AppVLP.exe..F......DW.VDW.V....t........................A.p.p.V.L.P...e.x.e.......m...............-.......l............F.......C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe..'.C.o.m.p.a.r.e. .v.e.r.s.i.o.n.s. .o.f. .a.n. .A.c.c.e.s.s. .d.a.t.a.b.a.s.e...M.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.C.l.i.e.n.t.\.A.p.p.V.L.P...e.x.e.O.".C.:.\.P.r.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2476
                                                                                        Entropy (8bit):4.1407747113294535
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:V/cRdOs+k/TR60Bgz53+WTCZdCZcVxdCMWXudAdMx0aNNzo:V/+yoWTk/QuBx0
                                                                                        MD5:F61881AC891A6131559B34F340C1C4D3
                                                                                        SHA1:A9B28742E40B2A1B756F2AF8D793E90E9534C3E8
                                                                                        SHA-256:D8466EDAEB8C6394135A153E146CAE8B7AF113BC48CF52B84DBDD4836F5F045B
                                                                                        SHA-512:FE62066BBBEA51510810BE248DED9A326BF5E44473A00AF1EF2F83B4E1BBA1EC28B0064C622EFD679171A5B4328EDAE8768A14260DBF111F2E3EDE5869920B6B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......3W..1vY.o..1vY.....1vY.P.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2.."..DW.V .SETLANG.EXE.H......DW.VDW.V.....*......................p.S.E.T.L.A.N.G...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\SETLANG.EXE..8.C.h.a.n.g.e. .t.h.e. .l.a.n.g.u.a.g.e. .p.r.e.f.e.r.e.n.c.e.s. .f.o.r. .O.f.f.i.c.e. .a.p.p.l.i.c.a.t.i.o.n.s...P.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2501
                                                                                        Entropy (8bit):4.145927013486683
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:DcRdOs+k/TQJzCTdCZDdCMlXudfdMS0Kl4j:D+gCWNuES0K
                                                                                        MD5:F0F297BE5D9D8D33EA2036459C5370CF
                                                                                        SHA1:C9AB56F81E9C4CCC11C6105213DCB54DF0026E6C
                                                                                        SHA-256:4340F74D3130DF3FC0CCB9FC6B8F29206901323A2FAB4A00002726E66861316E
                                                                                        SHA-512:6BFC9A6A1D0C0771BFD5F72F6B6345F24EF640CC4C51A8B5EC954C7E911C8BE0B97786CF152C08BD2897D537471C21A1787B4116FB8558914F4D97F36A9D71A7
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O...........1vY....1vY.....1vY.x............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....f.2..K..DW.V .OcPubMgr.exe..J......DW.VDW.V.....(.....................u0.O.c.P.u.b.M.g.r...e.x.e.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\OcPubMgr.exe..;.M.a.n.a.g.e. .a.l.l. .y.o.u.r. .S.k.y.p.e. .f.o.r. .B.u.s.i.n.e.s.s. .r.e.c.o.r.d.i.n.g.s. .i.n. .o.n.e. .p.l.a.c.e...Q.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2621
                                                                                        Entropy (8bit):4.130515084487494
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2cRdOs+k/1/LVJVzwpTAV1MdCZbdC5z4vdCMFXudDRdMy0QMVd:2+/xvV3Ftumy0j
                                                                                        MD5:9FC60BD09153CDD362DCF539318B2F1D
                                                                                        SHA1:E902F0AB0EB3BB45C52C9B27D81543CB6A274B4B
                                                                                        SHA-256:EFB0B333FC0BC0208286D75565EA8322DD9076415FB6E97D68E200FE1C397FD2
                                                                                        SHA-512:81C0B00CD0392E48E05AA2D80115B1D9B4EA0C172077160047AD2D29D832FFC6B1518AE53201055C691EF579E2589D917D85543BBB1C9A91812E7F504D3494B8
                                                                                        Malicious:false
                                                                                        Preview:...........@.......o.......`wL.1vY.{...1vY...O.1vY..p............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....T.1.....DW.V..Client..>......DW.VDW.V...........................8T.C.l.i.e.n.t.....`.2.X...DW.V .AppVLP.exe..F......DW.VDW.V....t........................A.p.p.V.L.P...e.x.e.......m...............-.......l............F.......C:\Program Files (x86)\Microsoft Office\root\Client\AppVLP.exe..&.C.o.m.p.a.r.e. .v.e.r.s.i.o.n.s. .o.f. .a.n. .E.x.c.e.l. .w.o.r.k.b.o.o.k...M.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.C.l.i.e.n.t.\.A.p.p.V.L.P...e.x.e.R.".C.:.\.P.r.o.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2618
                                                                                        Entropy (8bit):4.115061147461462
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:nXcRdOs+k/TVFizuArCYNdCZo6dCMlXud8K7dMC0Mjjv3I:nX+TIuArziNuSpC0ob
                                                                                        MD5:E4ECA82A72DC1B256B3F6560AE4F3767
                                                                                        SHA1:18C85D09AF1451642528E09E2321E1872745B339
                                                                                        SHA-256:14EBBF71FEDE04BF20A1FB4C4E69D18431E9DA4CFE4AF4D07A08A35C1AE9BAA6
                                                                                        SHA-512:C8B80F26763F8FCC0186FC982A97ACF2F0FD0BE276219DDCEF2D04B9CB5042A919B0D4163E72C5799ED7B4661EF9C24B6AC1FCD04499E74E1F01FBEB8B237E90
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........\..1vY..%..1vY..\..1vY..\............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2.....DW.V .msoev.exe.D......DW.VDW.V....L+....................._..m.s.o.e.v...e.x.e.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\msoev.exe..~.V.i.e.w. .c.r.i.t.i.c.a.l. .e.r.r.o.r.s.,. .c.o.m.p.a.t.i.b.i.l.i.t.y. .i.s.s.u.e.s. .a.n.d. .w.o.r.k.a.r.o.u.n.d. .i.n.f.o.r.m.a.t.i.o.n. .f.o.r. .y.o.u.r. .O.f.f.i.c.e. .s.o.l.u.t.i.o.n.s. .b.y. .u.s.i.n.g. .O.f.f.i.c.e. .T.e.l.e.m.e.t.r.y. .L
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2250
                                                                                        Entropy (8bit):3.780969566186794
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:GcRdORf6uNzOmhmd6dtOm7k0BO5yREpO:GTf6EOmhJOmo0BO5ye
                                                                                        MD5:EC5054A7F695CAAEAE3CEA3B3EDA5FC9
                                                                                        SHA1:D0D8A8E48504307DB846DCBE50FABD147E2D680C
                                                                                        SHA-256:F80D8F0F39A83E00F53E5E0EC58914B452D6E10EDF5A428798EDCD8A72A1F301
                                                                                        SHA-512:0CFDBBED0E6D88F788A007DD5BEAEFA143AA0F225C169A05D7399848F9F03D434BAC2036DF6D52E1FE4A1D4EE7F423AAE5FBF55C7F85ACD1671F6B831420CDC8
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......!...(vY..~..1vY.....1vY.03............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....n.1.....DW$W..MICROS~3..V......CW.`DW$W.....<........................M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e.....f.2...$.DW#W .OneDrive.exe..J......DW.NDW$W....]:........................O.n.e.D.r.i.v.e...e.x.e.......e...............-.......d............F.......C:\Program Files (x86)\Microsoft OneDrive\OneDrive.exe..G.K.e.e.p. .y.o.u.r. .m.o.s.t. .i.m.p.o.r.t.a.n.t. .f.i.l.e.s. .w.i.t.h. .y.o.u. .w.h.e.r.e.v.e.r. .y.o.u. .g.o.,. .o.n. .a.n.y. .d.e.v.i.c.e...B.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e.\.O.n.e.D.r.i.v.e...e.x.e.6.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e.\.O.n.e.D.r.i.v.e...e.x.e.........%ProgramFiles%
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2435
                                                                                        Entropy (8bit):4.161103904548237
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:jcRdOs+k/TOugzV4dCZvdCMSLXudgdMSA09ANv:j+6NuuFn0
                                                                                        MD5:203C87C8EA85123A28C34536FE4DD27E
                                                                                        SHA1:B7353F68F984E065E9113928705A144C3E53655D
                                                                                        SHA-256:37071BAC6B761497811C550FA889FE46FB4A40E34A2A7E5EF27722358433C2E3
                                                                                        SHA-512:B6BBAC0E6B258D7278CE019000194FE97EB129146130B7DA1660E61AE3BCDB5900AA11BEB396574D3F9A9523AD2B536E9B4DC5945BDFAA63690DAC50CA497227
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........,..1vY....1vY.....1vY.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2..q!.DW.V .ONENOTE.EXE.H......DW.VDW.V.....(.......................O.N.E.N.O.T.E...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE..,.T.a.k.e. .n.o.t.e.s. .a.n.d. .h.a.v.e. .t.h.e.m. .w.h.e.n. .y.o.u. .n.e.e.d. .t.h.e.m...M.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.O.N.E.N.O.T.E..
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2449
                                                                                        Entropy (8bit):4.169983328783211
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:R5cRdOs+k/TkOgz7wbl0sTk4dCZydCMnXudtTdMs0RANG:R5+mQl9TTXu+s0
                                                                                        MD5:C25E04BC87DA21D0C1C1E36C488FF735
                                                                                        SHA1:D2B99CD7F499DEB0790DFB9D7FCA24DEC8E40D72
                                                                                        SHA-256:006E5F16A7C83CF1530525E1E0DF79F64E0BC7BE258D6CBAD0F4899F1E6C0E4C
                                                                                        SHA-512:1849F8A2394C330AFB265996FE95FE9A1FDFBE04AF8271D58CD1FEF4FF68C4357D0979957BA5747783F3F243B4E3494A5818212D9F9998DE2CF8A241EB53AC86
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O..........1vY....1vY.....1vY...............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2.....DW.V .OUTLOOK.EXE.H......DW.VDW.V.....(......................7.O.U.T.L.O.O.K...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE..3.M.a.n.a.g.e. .y.o.u.r. .e.m.a.i.l.,. .s.c.h.e.d.u.l.e.s.,. .c.o.n.t.a.c.t.s.,. .a.n.d. .t.o.-.d.o.s...M.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e.1.6.\.O
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2492
                                                                                        Entropy (8bit):4.148995989681741
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:4McRdOs+k/TuKJzWmPdCZ/dCMLXudbdMg0NA4a:9+TvWjukg0
                                                                                        MD5:94B9BE123811B3EDE62BBD9FC7D87CBB
                                                                                        SHA1:D8C5EFAD6FB6BA05126BA0FAA4442C9EE8DA3A01
                                                                                        SHA-256:8280D1B2BB1278B4E58F1B3B8124C9EF7BB9849714FAAAE3FDF71E0D819CCB32
                                                                                        SHA-512:B9BDE4E5B87F27EA8927E8ADF8C12DCB2A65C68BE74D28345880D6416C1759CD01153E3683DA0B65C3839A90419ED761BBE57E1D92B2AC79E8F341C626EE04EB
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O....... .P.1vY.J...1vY. .P.1vY...............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....f.2.x...DW.V .POWERPNT.EXE..J......DW.VDW.V....w)....................`.*.P.O.W.E.R.P.N.T...E.X.E.......q...............-.......p............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE..D.D.e.s.i.g.n. .a.n.d. .d.e.l.i.v.e.r. .b.e.a.u.t.i.f.u.l. .p.r.e.s.e.n.t.a.t.i.o.n.s. .w.i.t.h. .e.a.s.e. .a.n.d. .c.o.n.f.i.d.e.n.c.e...N.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2443
                                                                                        Entropy (8bit):4.131899975953334
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:2fcRdOs+k/Tj+Diz5GrqIdCZDxdCM2XudEdMR0h7Ajjvm:2f+Z5F/wu1R0y
                                                                                        MD5:101B2FBA4F2BEF90E8A81C9A21444A05
                                                                                        SHA1:9C5D7ADDDCC55DEAE0A2F861B1576A83A5A00327
                                                                                        SHA-256:96DFF6D62EF1CA7D1350417738200EA6C0F8B3371DB8F6750EBE6B4386C59F75
                                                                                        SHA-512:7D7983D3B2F50EF24E7E9EE39C23AEA2987A294209A66EC47C0A5A7C1FA574EDD6CE59C1AB37DDAE933077B1FEE6F24D46CDDFED4FE16BD2EC4CBE8D8BCB6F9A
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O..........1vY.=...1vY.{o..1vY. .0...........................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2..7..DW.V .MSPUB.EXE.D......DW.VDW.V....7(........................M.S.P.U.B...E.X.E.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\MSPUB.EXE..;.C.r.e.a.t.e. .p.r.o.f.e.s.s.i.o.n.a.l.-.g.r.a.d.e. .p.u.b.l.i.c.a.t.i.o.n.s. .t.h.a.t. .m.a.k.e. .a.n. .i.m.p.a.c.t...K.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f.i.c.e
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2498
                                                                                        Entropy (8bit):4.1358192778441945
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:ycRdOs+k/TmUVzW/kIdCZIdCMlXudfdMS0V7AjI7:y+tzuNuES0W
                                                                                        MD5:50C1CA17D18B5928F048142580B974BB
                                                                                        SHA1:7B4641DECE9D1EAD74154981F8FBDC67F1CA7A65
                                                                                        SHA-256:E1E3A2DAB33D40364446EBCF8A21C23123A2FC091A4FD57C9BAC60598D36FBA8
                                                                                        SHA-512:E75090A8B4452DBB4662CB82C89C597896C4E77EC3733D79073E8F106F31502913166C5782325854A0080C8922FC3972928F02AB17EA69B05FBC57DB5F367D80
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O...........1vY..%..1vY...#.1vY.8...........................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....Z.2..sn.DW.V .lync.exe..B......DW.VDW.V....++........................l.y.n.c...e.x.e.......m...............-.......l............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe..U.C.o.n.n.e.c.t. .w.i.t.h. .p.e.o.p.l.e. .e.v.e.r.y.w.h.e.r.e. .t.h.r.o.u.g.h. .v.o.i.c.e. .a.n.d. .v.i.d.e.o. .c.a.l.l.s.,. .S.k.y.p.e. .M.e.e.t.i.n.g.s.,. .a.n.d. .I.M...J.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1120
                                                                                        Entropy (8bit):2.1388947233052984
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illjliAPn/PVRkXIlmTdpIlrlAYCk1ARokJLSTdbkevuKsaeIFSs1Yu6SaUSU0+:blljl7lOXYmOl98eNk1IXBMW58+
                                                                                        MD5:9A032D5CB1EF1DC7A2320F493DFD8122
                                                                                        SHA1:748021BA2D38921A474B1818C1B16A4AE0234F65
                                                                                        SHA-256:14E987CA32ED43197C48F24E93DB5E2B04CF15FBE5BA1D54BC37BB5FF78CFD77
                                                                                        SHA-512:1E76DC26B5AB6EB34818DF52D29CC31A234E8C677760C386FE5635D459B5E32B8539DA59E8A95103F9C374723EB8E0CC5084E9FED45A35783E150391E80CA261
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................s.k.m.g.r...e.x.e.,.-.3.3.5.5.1.../.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.T.a.s.k.m.g.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\taskmgr.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.t.a.s.k.m.g.r...e.x.e...........................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1291
                                                                                        Entropy (8bit):2.7177098971024183
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:riQlcFXvXe4lOlDmo0CsvXfY7I88OFBMN8jTXQyusvfEb:XE5c4o0CWg7Z8iLQdn
                                                                                        MD5:7EE344A24D8C7C8CB092296A0694E9E6
                                                                                        SHA1:D6E333388C75EFC454AFC36719169426E4431DFF
                                                                                        SHA-256:FB9A7A50F595F8B7EFD679B5E22A8B3C0551A0599DC2306B1071C04520266D17
                                                                                        SHA-512:43BFA5D7296946D464CCEF2C2C8FF5F474A77F5957FCC918F668C83DD0C0CF2254C8B82E90FA9D327F538976AEC1E921E949AF972955FCF0D2193F0CEC4D9AE0
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e.,.-.1.1.3...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.?.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l._.i.s.e...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\syswow64\WindowsPowerShell\v1.0\PowerShell_ISE.exe.........................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.w.o.w.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.P.o.w.e.r.S.h.e.l.l._.I.S.E...e.x.e....................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1291
                                                                                        Entropy (8bit):2.717586283752688
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:riQlcFXvXe4lOlDmo0CsvXfY7I88OFBM4jTXQ8CsvfEb:XE5c4o0CWg7Z8ihQ8Cn
                                                                                        MD5:ABE51BF050DC876290DE547E2178E0BE
                                                                                        SHA1:FC00E1A5C4AA6E4DB3DDF9E9AC16410F02A1B1B2
                                                                                        SHA-256:ED84411767E2AADFD61DD7822881FE594D501C2827EDAE8EBB5BDE464D2D9D43
                                                                                        SHA-512:26FF1B80F562984D813A1F79F30791CD00D32EE1CAFB5C2EF80046B95A53F89403754DA63DEF108083B442527E7B21CB2BE752299143B86EE58EB5A1FA775A68
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e.,.-.1.1.3...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.?.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l._.i.s.e...e.x.e.w.......-...1SPS.XF.L8C....&.m......................>...1SPSU(L.y.9K....-.......#.............................................%windir%\system32\WindowsPowerShell\v1.0\PowerShell_ISE.exe.........................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.P.o.w.e.r.S.h.e.l.l._.I.S.E...e.x.e....................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2493
                                                                                        Entropy (8bit):4.159478917244995
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:EcRdOs+k/T7GgzsggwyF4dCZZAdCM/XudrdM00lp9ANF:E+LsNwyCfuE00lp
                                                                                        MD5:7250F0D7721A8266F02F0831775A41BA
                                                                                        SHA1:1D79C3F82534F136A53AD40F9065CDD2AAF68016
                                                                                        SHA-256:499058CB85188D750A26C527556858369AC36969ED0D0B8D6857D1955EFE658D
                                                                                        SHA-512:5F7896E09E62467F65803BB4A470501809FE369843BD276D7623F02ED085C0FF5EF776D8337324C90A0CDEDDD0D712661F7E10097516875F30A6631A5F6C9F09
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O.......~.T.1vY.o..1vY...V.1vY..;............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....b.2.....DW.V .WINWORD.EXE.H......DW.VDW.V.....*......................$.W.I.N.W.O.R.D...E.X.E.......p...............-.......o............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE..H.C.r.e.a.t.e. .b.e.a.u.t.i.f.u.l. .d.o.c.u.m.e.n.t.s.,. .e.a.s.i.l.y. .w.o.r.k. .w.i.t.h. .o.t.h.e.r.s.,. .a.n.d. .e.n.j.o.y. .t.h.e. .r.e.a.d...M.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):650592
                                                                                        Entropy (8bit):7.222693901171261
                                                                                        Encrypted:false
                                                                                        SSDEEP:12288:ZnMwHskY7gjcjhVIEhqgM7bWvcsi6aVUfIy+U40vy3W/ceKSHMsiFyY6XNL:dMysZgjS1hqgSC/izkfFjymk4HM5yJL
                                                                                        MD5:35E545DAC78234E4040A99CBB53000AC
                                                                                        SHA1:AE674CC167601BD94E12D7AE190156E2C8913DC5
                                                                                        SHA-256:9A6C005E1A71E11617F87EDE695AF32BAAC8A2056F11031941DF18B23C4EEBA6
                                                                                        SHA-512:BD984C20F59674D1C54CA19785F54F937F89661014573C5966E5F196F776AE38F1FC9A7F3B68C5BC9BF0784ADC5C381F8083F2AECDEF620965AEDA9ECBA504F3
                                                                                        Malicious:false
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p.......*....@..............................................;..........(...8(...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):352
                                                                                        Entropy (8bit):4.215719254479057
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht2VCDEtAOlcgkJqAMhAlYk1ARokJIzvuKsaeIFSs1:aYmsxlcHqmh8I+IX
                                                                                        MD5:1BF833783736589BE1AF3036E73CD7CD
                                                                                        SHA1:1CEB2A01C9C27ABE3C41F9B47EC9F011D376EFF6
                                                                                        SHA-256:40394205C5C0F1BF6944CFAC40D3CBB14AC2C781EDC0F84A76A0EFBF426956E1
                                                                                        SHA-512:4AAD84E91931ED03E14034BAB1E886D290C7A8FED1EBAB0FB37AA7CE9AEFF9B5BD248E55BCF7E5C0C1F320AE18FDEFFFA9D84A3F94B6A8FC3E2F8071F2ABC897
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E..............................................................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):334
                                                                                        Entropy (8bit):4.2457158215474005
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtLYahDEtAOlcgkJqAMhAlQhnk1A1l47bkevuKsaeIFSs1:aVYaFsxlcHqmtyGk1IX
                                                                                        MD5:40259F421FEB53ACB999366A78312F1C
                                                                                        SHA1:368EFBC7554075256F69C6DD19BE4ADF324239EB
                                                                                        SHA-256:EBB578E0B60553AD1AB1E5BAE9B501A44292F7444544AEEC9E40E8B640280938
                                                                                        SHA-512:70BDFA3C4869876A72A967B557EF893DDF8E9FC343E57FE4F9612C86780FB04C0099A7E03B0704381D431F2C1352D73B11CE65F20BF27AA3F045F13018C265B4
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................~~.........................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.4...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1112
                                                                                        Entropy (8bit):2.0630075500643765
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illC6AIWlWwZWER8lnlH4e2lyIkk1ARokJ3BJvuKsaeIFSs1Yu6SaUnmMk1ARoC:bllC63WMEWE6llH4f/t83CIXBMoI83
                                                                                        MD5:91D82CBB6F81AC3760F9FF9BA2FFCCC5
                                                                                        SHA1:86E65E0B1ACFED3E281CF0992CB7222E98AADAD7
                                                                                        SHA-256:7DB237AD2A225EEB7E19A09B53ABE29169945C8D5279CBEB775824CF57389DE0
                                                                                        SHA-512:3F8EB93CD71EF0A546768CE91DBB272E10A8C9A980002B54E334998D7E52729227CDC3419D37AE6EF6968C61C1935F77CFD9DA4B9435789AC1F9B895944EB81B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................M...d.l.l.,.-.1.2.1.../.S.e.n.d.T.o...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S.R...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\WFS.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S...e.x.e...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0888342158604294
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf64+lWwZWERmw6mlnqSlCk1ARokJpL6bkevuKsaeIFSs1Yu6SaU8A6k1ARokJo:7f64+MEWEM2npt8pgk1IXBMdO8p
                                                                                        MD5:8FDFB99417E540864DB406E258D52B52
                                                                                        SHA1:21169B932708F3D7D69597704C7616D739306C73
                                                                                        SHA-256:B858D03AED31262B13B66FFDD085C26B8F5F9228B0A77A6E0DBADAF667714E02
                                                                                        SHA-512:E0B09E11AB87F692BAFE043752959B47272F8A634E7CA9E17DA9A91B6B442D3170B0270877B6F34192B8B5B6210CEA36B3820D8279E53ECC5E05985911995505
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.5.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\magnify.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1108
                                                                                        Entropy (8bit):2.1281754419556353
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfuo+lWwZWERmw6mlntBk1ARokJA1DbkevuKsaeIFSs1Yu6SaU+5k1ARokJA1Dt:7ft+MEWEM2n282nk1IXBMbw82
                                                                                        MD5:420F93CC24F1C98D3C6F0367B5D90E4D
                                                                                        SHA1:F8B701E96BC4C82BA44239B9B067DE06D6EC3832
                                                                                        SHA-256:14EFEE845A62EE0E4482697CD2F932FF2C33C269E37B2CD059B9D92F9BC99C45
                                                                                        SHA-512:12B2B7D93A1A1C86EB70B4FB0B0DDF4699C68C876EC0BF19923F3A47CEEAC9162B67B63458FFEC292F04E530A32D1F17E82B58868481D3FD90BF7B1898ED18F6
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.6.0...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\narrator.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.....................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0548563804523328
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfu8AOlc3VRmwprWhAlnGIkk1ARokJ6BbkevuKsaeIFSs1Yu6SaU3wk1ARokJ6L:7fHlcFMw9nGo8Ok1IXBME8
                                                                                        MD5:78001B393CE55CA12D70CAF63E990077
                                                                                        SHA1:8CBB8BDE87C99B6D195565DFFA5BCE6814881B34
                                                                                        SHA-256:53BC26FEF621E405AC1F3D0B1BE64FF7116E87A21B28A825BBE65607F987A9F8
                                                                                        SHA-512:E0E5F194EFAF8A488531975BEC758BD5624A94B9BFA9189E370B9F9806C1879A1454B0CBA8BF505137E132642EFA7FB73E3B25A5882540281A40AA2A5A3D918F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.4...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\osk.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1281
                                                                                        Entropy (8bit):2.380696243070546
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:bllTilcFs3g9qMNQk8IIdURJqrBMNQZBMX28J:DTitwxR89OcYmb8J
                                                                                        MD5:F47770B15D7C10A37CEE858461E1C76F
                                                                                        SHA1:7B83A50238E350301537DBF1B4C5792EE7DEDD91
                                                                                        SHA-256:A3A264509CA4C2867A0D92DE99423A5E679ECEBEDFCCF1C04A62800AA7C09FFC
                                                                                        SHA-512:FCE0B989057B391398710DFDA3B611870AC1C1363636AC5B198814F1C2A39F163329EDD11C8FB4172AC07CFB1544B2C3E1AD21FFB82658F724F045D4C837D93A
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................e.l.l.3.2...d.l.l.,.-.2.1.7.6.2.#./.n.a.m.e. .M.i.c.r.o.s.o.f.t...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...]............&...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s....................................%windir%\system32\control.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.n.t.r.o.l...e.x.e..........................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1142
                                                                                        Entropy (8bit):2.1363222868115797
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Si4+lWwZWERmw6mlnHSEuIPdk1ARokJxbkevuKsaeIFSs1Yu6SaU/k1ARokJxt:ri4+MEWEM2n7k8tk1IXBMf8
                                                                                        MD5:B0342BB56B3FB04870A281FACBB07D78
                                                                                        SHA1:BB7450B47181B5E36735C9E533288F64C844171B
                                                                                        SHA-256:B091603E1457B90B60C512E7376EFD6469730F8A91542F8ACB0B32CAAEB35D4F
                                                                                        SHA-512:4CD24DC031E41DEFF2C552973A4412AEC1FC21FDFA475D4A5B0DC96310AAD4C90602DD2D6493CDBE90428DB3DADD5B03EFBE1F430505780091BCEF508A6B48C2
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................2...d.l.l.,.-.2.2.5.3.4...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\cmd.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.............................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):405
                                                                                        Entropy (8bit):4.267460240213579
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtHFn1qBaNlWwZAD7pnBk1ARokJI8xvuKPaeY4gyalC+Skv3dlRAOCs1:aVhxNMEz8I8xoyerj3dlRt
                                                                                        MD5:3DC03B14548B8C07486CD443D1697C2D
                                                                                        SHA1:DC088B03A9A2A51FC067DAD5D7AB23EC26F51DA9
                                                                                        SHA-256:465DC73A1B8F53F5A122561B822D898A3E3BA6B7916BD4B039D799E30BDABB0C
                                                                                        SHA-512:34C54EF1613F981E223FC0D3B772B4F530A37FD473B28EB25F72AFEC6E924AB20A762B9CDF619327736D0900CF18B3ABD6960B60FEB1367F3C26B0EDB213A580
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................e..........................f..e....N...}K ......................l.o.r.e.r...e.x.e.,.-.3.0.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m......................~...1SPSU(L.y.9K....-...Q................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.n.t.r.o.l.P.a.n.e.l..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.19455955779125
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht6AFpOlcgkJAhAlnGlQAIWnk1A1l47MvuKKKaew4g2DqC+SkK2l4ktCs1:acAFQlcHLnGAtylg2erm2z
                                                                                        MD5:4A97E2824CAE5F24F5B1F6813B029662
                                                                                        SHA1:926BF616D3E9A2601A3C9FC0D28AB3775702CFAE
                                                                                        SHA-256:C0FF9A01605662FB1F6100BACB6461B206D1B48479C40691B7A8D89EADF48957
                                                                                        SHA-512:7A26722DD9A9A6AC7C66AD72A3D3D2714A5BD5789276254EAF4A5C744DF21D0D586811677EE4162010ABCFD036D9C9444F69EEB6B334A5A86462152CCD0F138F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E.............................................................X..{.....P5...a....................\.s.y.s.t.e.m.3.2.\.S.h.e.l.l.3.2...d.l.l.,.-.2.2.5.7.9...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...E.x.p.l.o.r.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):409
                                                                                        Entropy (8bit):4.28664780713877
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtGQIYS+lWwZAD7pdWXlSlCk1ARokJqAMhyeevuKeKaek4gdglnC+Skmz4tCs1:aPIYS+ME1It8qAVMdQrnX
                                                                                        MD5:EC7812B35D1ADD8E3647605585C2E67B
                                                                                        SHA1:2AAAD923DBB2C742DA5607039C59ECA33198CC62
                                                                                        SHA-256:724169D1C2088E4AEA1B5EB052FF70E6C70978B41E9E492F0AD8B2C7CE00589D
                                                                                        SHA-512:C0874BC7370E2171037CA8992FED0A1117AFCA64817961197B867F907F486415DAB4E406113C329C415A8AD9BAA37DB0F9F35AAD0ADCE8131867C54BDDE85288
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................g.........................s!.W.T.=/.@..9p......................l.o.r.e.r...e.x.e.,.-.7.0.0.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...U............"...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...S.h.e.l.l...R.u.n.D.i.a.l.o.g................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):335
                                                                                        Entropy (8bit):4.161222141570771
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:49lcQPBNlWwZAD7p0vuKKKaew4g2DqC+SkvWUztCs1:+lcQPBNMEDg2erjW+
                                                                                        MD5:CE57F13DC60028EEC45BC86AAAA008AE
                                                                                        SHA1:0A21B7BFA52A7D1805FC63FF01EA187D09C067BA
                                                                                        SHA-256:29DE2D95C0D36EBDDB2F245311479317E885F97C7E1618DD90EBB29B0384D6C8
                                                                                        SHA-512:9FED466D1DEA2808D003481B5D09E37E28FCAB40ADCFEC6366A74C3110B22C10CA295F627E0660A7BBE9DBBCA4C697C43AFA2944ADD4A2E523371466DF6156B7
                                                                                        Malicious:false
                                                                                        Preview:...........@.....................................................................`.P.j.."X............................l.o.r.e.r...e.x.e.,.-.3.0.4.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.m.p.u.t.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.757302752778658
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLchUHMfcmp4zGWV+svWT6lP4oFW/aL4oFWDXepz46ifi13e/lDxn+:L/Kd8cWskLXpa6lwouomCczZmr
                                                                                        MD5:555EF1EF7093D6BC6176E9FB760B8AC9
                                                                                        SHA1:E711541046BD2C89328F2F8FBE0634415E2067E2
                                                                                        SHA-256:EF744E32A57D99BA8112D86F96B9D6F4111973525935EFA803C4975F3EF4042C
                                                                                        SHA-512:5842F34994A2AB7796AD2B35F2FBA59E0420FB84367E95D5A424719AC2312838CC913405338DA1A424AB724F7EF47CA2DB38A994E473DED4684892F9FDE5E5DD
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B...SysWOW64..>.......@.,.B.*.........................S.y.s.W.O.W.6.4.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.w.o.w.6.4.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.7499067356621154
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLLUHMfcmpWzGWV+/CWT6lP4o0CW/YL4o0CWXtepz46ifi13e/lDx+:L/Kd7skBXs6lwoAowCczZmr
                                                                                        MD5:A2818E47BD832D0CCDED7E21E3C692DC
                                                                                        SHA1:C08231B0326E44F87C2F86ACB31A675F8DC3F399
                                                                                        SHA-256:437FF2EB0832AB3C081449EE7F5A54AEE904FF5CCCA744C226EBDA56D7754452
                                                                                        SHA-512:8B26DD7AAD0CAB06F71D672DB82A3B1F397C2681AD7946C43E34FCF7FE080C2598878A930ACFEEEF64DBA0CF9DC1E6F1CF50D123B52891B7ABC25C75B3871437
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B].0.System32..>.......@.,.B].*.........................S.y.s.t.e.m.3.2.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2061
                                                                                        Entropy (8bit):3.8899002241052396
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DdHPxS/jKA8sAoCdw6nfTb+MLxqKeSlx/z4WLxqKJdcqnyfm:DdHPLldJP5LFeS7EWLry
                                                                                        MD5:9FD37B9FE51E1D068E04528EE09C8817
                                                                                        SHA1:C33BADDB0B24DC0F1D19F628CB566BAF49338054
                                                                                        SHA-256:2FF90E88DC6E0A24DD3E402B2A4B643F21E8B918FA52F3F1454D2AC6567DB5FF
                                                                                        SHA-512:5A88127A2F8EA8B42646A28A202236166A63FBC7720EA49EA6E1367BFC1B96695436B55E339000D504899922EA8BEA894F8C3D4CC60316C57D20CB4D79785499
                                                                                        Malicious:false
                                                                                        Preview:...........@.......K........4.|.aY.Nn[.huY..4.|.aY.X............................`.P.j.."X.....................................CW.V..PROGRA~1..t......O.ICW.V....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....P.1.....CW.V..Adobe.<......CW.VCW.V..............................A.d.o.b.e.....^.1.....CW.V..ACROBA~1..F......CW.VCW.V............................F.A.c.r.o.b.a.t. .D.C.....V.1.....CW.V..Acrobat.@......CW.VCW.V..............................A.c.r.o.b.a.t.....b.2...V.&W.. .Acrobat.exe.H......&W..CW.V....u.........................A.c.r.o.b.a.t...e.x.e.......d...............-.......c............F.......C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe..;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.A.d.o.b.e.\.A.c.r.o.b.a.t. .D.C.\.A.c.r.o.b.a.t.\.A.c.r.o.b.a.t...e.x.e.K.C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.{.A.C.7.6.B.A.8.6.-.1.0.3.3.-.1.0.3.3.-.7.7.6.0.-.B.C.1.5.0.1.4.E.A.7.0.0.}.\._.S.C._.A.c.r.o.b.a.t...i.c.o......
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Tue Oct 3 09:59:57 2023, mtime=Tue Oct 3 09:59:59 2023, atime=Thu Sep 28 00:41:23 2023, length=676768, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):993
                                                                                        Entropy (8bit):4.609934237278403
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:8m3JMdRYXRcNh9uhdpF4sXpMkFISDPojAJsvibdp9CSbdp9C+5acMfmMzU7I08aL:8m5UMdfKSIzA2mdW2dW7cL/7h8aWJTm
                                                                                        MD5:416DD71180DC9B636DF94EF99606172F
                                                                                        SHA1:D4BB4AE956CB938027A8E4B3EFE7DBD004F0ABC7
                                                                                        SHA-256:DE3B795A5199C4E4887E5D5977BD1ECF94BAFB5717436ED339B077E27DA5E8AD
                                                                                        SHA-512:844F29FA99A563E85D90FA26FB9D36EABCA28A7FDEFF4E87DE700C5A1F792FB746351ED74EC287B3304B60223F951DC22F8CDB2D95787EECACDF92EFD9D60886
                                                                                        Malicious:false
                                                                                        Preview:L..................F.... ...p.......Nc..............S...........................P.O. .:i.....+00.../C:\.....................1.....CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WCW.X...........................n/.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WCW.X..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z............F.......C:\Program Files\Mozilla Firefox\firefox.exe..2.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e. .C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.`.......X.......desktop-aget0tr..hT..CrF.f4... .H...a......).;.hT..CrF.f4... .H...a......).;........b...1SPSU(L.y.9K....-....................5................3.0.8.0.4.6.B.0.A.F.4.A.3.9.C.B.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2352
                                                                                        Entropy (8bit):3.6708760621174856
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:FdPTnd7RYrnvPdAKRkdA8t1xWxrCx2qt3adAKRFdAKR/U:XEW1xWxrCxx3
                                                                                        MD5:2054D9BB0C45120EB7E7DDC58C158426
                                                                                        SHA1:574FF3904ADDBA9AC3FBE15D777A16F8283E7C02
                                                                                        SHA-256:9B0D70C404E430341CA88BC1957854808B164D93D9B5BB9AB2EEBC7970C8D10B
                                                                                        SHA-512:2646E2B652ED26F3C52ECCD6D4C8408B6286C6643DDF712C83E1408303B595247B5090E413343797A143774777F374B8EDF29B7A0C41370A8F4755B6A5B13C6B
                                                                                        Malicious:false
                                                                                        Preview:...........@................#..guY.v9.':vY.T...qY...............................`.P.j.."X.....................................DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWQ`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWQ`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWQ`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWJ`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n...-.-.d.i.s.a.b.l.e.-.f.e.a.t
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ASCII text
                                                                                        Category:modified
                                                                                        Size (bytes):115216
                                                                                        Entropy (8bit):4.850735839294978
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:o5PZXIePm7HJxd1MMrGk8BTGQwusSgcGiNxa0O3EA0XNfNIwW:ovXHPyGMrGk8BaP4gcGiNxm3EA0XNfNW
                                                                                        MD5:6DF4D3D8B68DF0969A095B5E62EC09CB
                                                                                        SHA1:9ACD8C01C3471AE4E58BE4884148ED77311FDFD2
                                                                                        SHA-256:D6F7DF0CE066BF608067AB69995EA991EA02CBA933B761DEEBA6C661BDFEE2DE
                                                                                        SHA-512:9B98042242B37EF704FBEB104EAEA1FCB7ED28647E4419E67E2F904CF6230190C255F9C82BB1B7A05BBE22550B8FCB344325AAC638915684FD5412834FAF1273
                                                                                        Malicious:false
                                                                                        Preview:C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\Adobe Acrobat.lnk.C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\Firefox.lnk.C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Desktop\Google Chrome.lnk.C:\Documents and Settings\All Users\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Application Data\Microsoft\ClickToRun\DeploymentConfig.1.xml.C:\Docume
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2306
                                                                                        Entropy (8bit):3.7419879701734287
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:BdpT63ERYrnvDdAKRkdAidAKR+/KRllygP:FE0ly
                                                                                        MD5:50F7184BFB21F0506DA8191E79708624
                                                                                        SHA1:EB77A09504BA60310C3DCA44A4A0783B521794E8
                                                                                        SHA-256:377320FF831B4FD9B469070032178D1031CC7FF13F7257E3F8FF601032D0069B
                                                                                        SHA-512:A404EA8AC7712F08A8B472807E133CBCCF49102C1F7B680D1DFECB301D16601798015391A7D8C07FBF7920AA797031E5B5B9BAF010E0BEF329AF74A0A726DE39
                                                                                        Malicious:false
                                                                                        Preview:...........@......._........#..guY...4=ouY.T...qY...............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCW.W....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCW.V....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCW.W..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VCW.W..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.G.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.5.C.:
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2376
                                                                                        Entropy (8bit):3.829951150279669
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:IEndOEI/YKnCOswkX8AnzTPddjd9xddNXuHYxUUFc6kQqyl7m:bndO5fLswOnzTdRdTdLXuHj0PkZyl7
                                                                                        MD5:D1E527414BF3202F9C69821D02BF9E9B
                                                                                        SHA1:E79A003A89E10AD7EBE148CAB617F824FCD16F0E
                                                                                        SHA-256:4693105821EBABCBDBBB1399EAD037E7425E14E275E0FDE7FB7D8EB7BD0A13F6
                                                                                        SHA-512:620562CB4F547FF9CD71EDBE0DE6029060F3771B5AE028CDC0F27199027C9A00885B462295C1D2615AD7BDCEB6301AF1C57BB0708D87371048E0C3F1E50C5B33
                                                                                        Malicious:false
                                                                                        Preview:...........@......._.......,<....W.m.\.ouY.xv..E.W...............................`.P.j.."X.....................................CW.X..PROGRA~2.........O.ICW.X....................V.......E.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....\.1.....CW.?..MICROS~1..D......(Ux.CW.U..........................w.o.M.i.c.r.o.s.o.f.t.....N.1.....CW.?0.Edge..:.......S8.CW.U...........................f .E.d.g.e.....`.1.....CW.H0.APPLIC~1..H.......S8.CW.U...........................L).A.p.p.l.i.c.a.t.i.o.n.....`.2...2..S.5 .msedge.exe..F.......S8.CW.V...........................t..m.s.e.d.g.e...e.x.e.......k...............-.......j............F.......C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe....B.r.o.w.s.e. .t.h.e. .w.e.b.N.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.1.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):352
                                                                                        Entropy (8bit):4.215719254479057
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht2VCDEtAOlcgkJqAMhAlYk1ARokJIzvuKsaeIFSs1:aYmsxlcHqmh8I+IX
                                                                                        MD5:1BF833783736589BE1AF3036E73CD7CD
                                                                                        SHA1:1CEB2A01C9C27ABE3C41F9B47EC9F011D376EFF6
                                                                                        SHA-256:40394205C5C0F1BF6944CFAC40D3CBB14AC2C781EDC0F84A76A0EFBF426956E1
                                                                                        SHA-512:4AAD84E91931ED03E14034BAB1E886D290C7A8FED1EBAB0FB37AA7CE9AEFF9B5BD248E55BCF7E5C0C1F320AE18FDEFFFA9D84A3F94B6A8FC3E2F8071F2ABC897
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E..............................................................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.19455955779125
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht6AFpOlcgkJAhAlnGlQAIWnk1A1l47MvuKKKaew4g2DqC+SkK2l4ktCs1:acAFQlcHLnGAtylg2erm2z
                                                                                        MD5:4A97E2824CAE5F24F5B1F6813B029662
                                                                                        SHA1:926BF616D3E9A2601A3C9FC0D28AB3775702CFAE
                                                                                        SHA-256:C0FF9A01605662FB1F6100BACB6461B206D1B48479C40691B7A8D89EADF48957
                                                                                        SHA-512:7A26722DD9A9A6AC7C66AD72A3D3D2714A5BD5789276254EAF4A5C744DF21D0D586811677EE4162010ABCFD036D9C9444F69EEB6B334A5A86462152CCD0F138F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E.............................................................X..{.....P5...a....................\.s.y.s.t.e.m.3.2.\.S.h.e.l.l.3.2...d.l.l.,.-.2.2.5.7.9...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...E.x.p.l.o.r.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2323
                                                                                        Entropy (8bit):3.7753624753984987
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:RdBT6DpRYrnvVdAKRkdAidAKR+/KRlay8Ec:Nhiayd
                                                                                        MD5:C1077F7A5C243A9D5FC432AC3ED1EF5A
                                                                                        SHA1:798F23A4ACB225301A7AA5FDD2C0B4E906C5535A
                                                                                        SHA-256:5EF5D30085405F185A4281911A246B73B56C7EA5E8A7DBA73C9F3F64BBCF369D
                                                                                        SHA-512:40D4062D72BB4F7B0FD28246A4E3B349CA41F54DDC2D71381F6527EBAE4BBFCCA1C8C405DB1F5974DB4D35B4C0034BCF72D570F5807E91360B0BEE2FE65E2938
                                                                                        Malicious:false
                                                                                        Preview:...........@......._........#..guY.>.L.guY.T...qY...............................`.P.j.."X.....................................CW.V..PROGRA~1..t......O.ICW.V....B...............J.....p+j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VCW.V....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VCW.V....M.....................G-..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VCW.V..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VCW.V..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.A.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.5.C.:.\.P.r.o.g.r
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):334
                                                                                        Entropy (8bit):4.2457158215474005
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtLYahDEtAOlcgkJqAMhAlQhnk1A1l47bkevuKsaeIFSs1:aVYaFsxlcHqmtyGk1IX
                                                                                        MD5:40259F421FEB53ACB999366A78312F1C
                                                                                        SHA1:368EFBC7554075256F69C6DD19BE4ADF324239EB
                                                                                        SHA-256:EBB578E0B60553AD1AB1E5BAE9B501A44292F7444544AEEC9E40E8B640280938
                                                                                        SHA-512:70BDFA3C4869876A72A967B557EF893DDF8E9FC343E57FE4F9612C86780FB04C0099A7E03B0704381D431F2C1352D73B11CE65F20BF27AA3F045F13018C265B4
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................~~.........................y..-WY.=..........................\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.,.-.1.0.1.1.4...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.222339186796054
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:vfy/LyH7EngUwBgEN9oJAKA4vYbcusVwZ/Hw9bhlhD11ulrW+99/jcCd:X+ybVUwCssvY78ljCrWc5cCd
                                                                                        MD5:31DCA7920A55576DAC68B5FC864D9916
                                                                                        SHA1:19F71EEE03367E2182606489D3BDCD627C899415
                                                                                        SHA-256:0FB1FDBA0AC1736B957AA086F680DFBCBDEFAFBBCF42B1929288385546DB8D55
                                                                                        SHA-512:9A9778E531BD690A2ED309633A418927066D787F06A0D1562B137CE66E3C5987A402FF0AF1EF528BA009C5C353D200C74A648881FF20D2A16EA73BF5BC4152C0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BLWYLBDGTGBYNFAHGUHGUJHXSTIJVWRHBYSHAOEERXPKGQEZZHTYZEPJEDUMRXTQVJTPCDAJIDJSEVVVCATQHSJPZSLSKJAELIYCTVIPSGQSTEJJSRRUBXWKODAWSPFFFJWUFTNAWIXMRRNCOVENYGASKAWXIGEMMRXVGDWMBUBOFVKUPXDVPZHPMPPTWIRPBMTSONFMLQFALVYVSZJELNRHTBGJHFSTIOODOHAZMVFHIMOMEHQGZZEUPDYVDGURKBHRDGORRDWPFLVERLHGMSYKXNNVMCSVGBBHDGVHGMOXFGWTLORCILRQDQPECSIATCNPMJGZRMJZCPQQEYUXADADALKCUJXPLXTPUNAYOKPETXNOKGXDIETFKODGFREGVRVVYJBKENGPYQXSIHYQMMWVCXZJRWVTBGMALRKOCIIXFCNGYFDMYUFYVLKPWUJUQTQBZBUZWDXJIOQOCWWPPQKOKMKDUAIXBKRQCBDQQYSBPQKQWZNAFAPXGFQVLMWDBJGBJXYVDTQYHLTUFVUJHTALSKXZOVFWSOTRMWPLGZOAWLMKZSYKLAGUDZOPEIPXIFAGHKSUYCCKSPAVZXCRNQHEUGLJQAJOQRFRXZASITFYICHELACRUBVRCQBPUOSHJQGMIDDZRHHOEXZYSXDLUMLPIZRJAHIVSABTNUIEMPNQBZJEZMNFQHVTKDVETZXNLSEOIFGVLEMQDPQNHDSUWGFCYYUYOLLKQOPCDUAYPHYRVGDFRQOZNMSJCEXXWXEENLETTKVHZGMNZDWLCAGMLRIIEHVCBCHLRJPSFAJPQHENHQTIAUFYBWJQWULBBUERNPYBXQREWLRBETBMULEIPQCPHSHJFYSMGKVWASPK
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.221391380540009
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:nREqpWQpWDCNuXXIOSQ6ZB6jvRs8Oai/JtGbrMHX:REqwQpWDCNunIOSsj5s8OX/KM3
                                                                                        MD5:428A63A76E0C98691849DC3FA0D9056B
                                                                                        SHA1:D235BC316035E70FE8DD175B300C8B5D7F9C5565
                                                                                        SHA-256:F8F5B9BA167C9E0A34DE99D4A2C7265F091D95A644B5076B82932492EBC8C6BC
                                                                                        SHA-512:F5A5C6AB90E11C811707C9AB2316094857C23D156C497BA6F3AAF38943AFE8B61F1327BE0577C13428F3F5022B279C701F0967423C4A9D01EED66D8464BD56D0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................OIGIFOUQNIPSCQUKVVKFSAQLTFUQJRLYTXIJAQUSJUAMBBTFPPTTQDGYJUQVDNLBUWFRLOHAAFLEMYCZDQAKYDZKIFRZALYOFCYWPHOZTLKMITIXIRNYHUGDJWWSSDRRKHFNDHIMVUSDVBNTRHDVJBAZZXJTADVPLSPIATYXJBJTJLEJXMCLLUITBHVIKREXCIMBAGSKEIRRALZFZLWXQBUOWNEPIPTZGNZGUBURPJSKFZEJIIDSGVOTQPYSAWAKSHZXDSBOXPVNKDBLMRNPHAJOVOIQHTEVFJBLNFYHQYCTFCIEYXYKDWRSSDRNZINREIYYDIDRHSPJZTMSBVEWJXCXGVSHNDZJKBJZPZPJPAWKLWTQZJEKGRJYRMJEIPTCBNVMZRUPDWIBGQPUQZHZBOMOSTKWZYXHIYAVSYDUAHMJFTGTTFVGRZNMSSRACJZKAOEILAHWDMDUVZNBKJLOFDKOZXWQBQKZYTLWUFQLKWYTIXBHDBLFEVJCUBMJQGFERLSGLRNGOTCCIGCDRCWREHCWNUCIJGCLHOUZUTCZQGKYCOCINKOJJKEFQNCOASRWTLQNZQTDFADDFSLJHCKVPUTVQYNCKZVPAXLDEZDCKKTVRZOTZOTKWZDBQSCJCJHKKOPKUYKFVBHSZZLECGFEVYQNKJPIDEBPFRBVHZYZTSHENJXPYAZWUJZXJKIYCQASEGMHBWUPHYHISPCKJIXJJJXJIAXESVYQOAWCVRGMYTIKSSCQGHWWYCIGJXXYHXWOQEIOTTQURFHSAFRWKBDFWALIPDEEPSSNZCQAZMLVMMAMVPANQRTUUYXXGIMXOPJTDRXPZLNVFYLBACFYFTJPRFCSAKGAEJTGOMSUMXCD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.221006790371486
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:o0WoGFcl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:ojjWl91lGAad/xoo12e6MyF4/jMp+t2O
                                                                                        MD5:5FC955F3D1232E5D44A318157557A23D
                                                                                        SHA1:F95AA01E1B0A51E14F1AE2D32B10252A60FA3528
                                                                                        SHA-256:E33CE2425168692434F729A3D3BD22A8EECEA35863AA6793BB2D115B0808A94F
                                                                                        SHA-512:7154ABE865BE67D0B4A5743298E2BEAB5D2099D1341AC1DAAF57CA0FE43DD19745B9FC80D7CE0A632AB8F4D937F35D2ED48B618B09D5BCC97FF845CCC2EB784E
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................NTRJHMBFQAQBHFRSHDDRJZGIFSOFSRODXCWFIUZRXRQSOCPSXKXNEHLQYKIBJRTMMHJOIZSWESTHTXPULAPGLZHBOLMPQWYSWWOGRJQGYWDWWZMHZMTDMRWBSPIXHCFFOHTJSOAULKIFZVXPTYEBTBEXGQNBQAECQOJGHTKIAXUJLSLPBKTTRORROLNTKPDPOMSZBBLUYFRZXYZSVBGBEMGTACDCBJNXKAMZMCYEWGKSUENLKBJSZIPKQGYXMJTJXBELNVMAZHRUESZSTWROIUXLLMQPYLVQYLCOMOCGPSMJQGILSDDRUUXDRUCCVECNPLWHJLTHCPBZIKDUNRJMJIOQOCHVVNIQFFXFKFHTCVEEAXHTLJMWIUAWAMHGIGQCQJZGXBEDCRRZCNVYKCPWVJCRXIGXZYJENNARSZZREAOODIGZVBXFPAHTZNKNQHLNNETJICOVQGFLQSGSLCOYMPYDSGOPNUXAMCIJBJPJBAABYHKBKWCUAXUHNOCSSTHZYJXPLMFVJQAJDDSNEVXLRUYEQEKUKUIAOQAQJMNLHOUFLFUDMCWRNYNNLOACVSDXDNNBOGQOYGOZTWUOFZYLZQXJEGPQNQFLLILMQUJLCLUOOAOAQRCWMGKHGFJRPSFVQPCSCUDFVYSGDQIHJWSUDEAMVIANGMMFSJJTPNRYYSJYDFLUXJZGSYAAUHOEPMQIZZRSZDCXHRCIPUERSVKWEBDJCXEWWKPAHBVZESVEWPJTYRBKLHQRRPGDGQPGTNNFRMWNTGWIZDBPSGFQDFZWTVLRAOKRBHWFHBPZUBSCFBAMHEWXUIUXMKHPOCNYWNKSRYBQKSUWJLJRNBFNMTDBSZDXVFSLPDQEDCNYELVD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.221006790371486
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:o0WoGFcl91lGAalI86LPpWzUkxooDp2Eb6PEA7lhhzhahpmvYMp+wq2MseSnIrzv:ojjWl91lGAad/xoo12e6MyF4/jMp+t2O
                                                                                        MD5:5FC955F3D1232E5D44A318157557A23D
                                                                                        SHA1:F95AA01E1B0A51E14F1AE2D32B10252A60FA3528
                                                                                        SHA-256:E33CE2425168692434F729A3D3BD22A8EECEA35863AA6793BB2D115B0808A94F
                                                                                        SHA-512:7154ABE865BE67D0B4A5743298E2BEAB5D2099D1341AC1DAAF57CA0FE43DD19745B9FC80D7CE0A632AB8F4D937F35D2ED48B618B09D5BCC97FF845CCC2EB784E
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................NTRJHMBFQAQBHFRSHDDRJZGIFSOFSRODXCWFIUZRXRQSOCPSXKXNEHLQYKIBJRTMMHJOIZSWESTHTXPULAPGLZHBOLMPQWYSWWOGRJQGYWDWWZMHZMTDMRWBSPIXHCFFOHTJSOAULKIFZVXPTYEBTBEXGQNBQAECQOJGHTKIAXUJLSLPBKTTRORROLNTKPDPOMSZBBLUYFRZXYZSVBGBEMGTACDCBJNXKAMZMCYEWGKSUENLKBJSZIPKQGYXMJTJXBELNVMAZHRUESZSTWROIUXLLMQPYLVQYLCOMOCGPSMJQGILSDDRUUXDRUCCVECNPLWHJLTHCPBZIKDUNRJMJIOQOCHVVNIQFFXFKFHTCVEEAXHTLJMWIUAWAMHGIGQCQJZGXBEDCRRZCNVYKCPWVJCRXIGXZYJENNARSZZREAOODIGZVBXFPAHTZNKNQHLNNETJICOVQGFLQSGSLCOYMPYDSGOPNUXAMCIJBJPJBAABYHKBKWCUAXUHNOCSSTHZYJXPLMFVJQAJDDSNEVXLRUYEQEKUKUIAOQAQJMNLHOUFLFUDMCWRNYNNLOACVSDXDNNBOGQOYGOZTWUOFZYLZQXJEGPQNQFLLILMQUJLCLUOOAOAQRCWMGKHGFJRPSFVQPCSCUDFVYSGDQIHJWSUDEAMVIANGMMFSJJTPNRYYSJYDFLUXJZGSYAAUHOEPMQIZZRSZDCXHRCIPUERSVKWEBDJCXEWWKPAHBVZESVEWPJTYRBKLHQRRPGDGQPGTNNFRMWNTGWIZDBPSGFQDFZWTVLRAOKRBHWFHBPZUBSCFBAMHEWXUIUXMKHPOCNYWNKSRYBQKSUWJLJRNBFNMTDBSZDXVFSLPDQEDCNYELVD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:OpenPGP Secret Key
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220306668054666
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jXbchY8lnzfb5mE5KhuPiROy0rJF3IN5T3e5PWWOYfzy:rbYlnzfo+PnygfYN5T3eZWWzzy
                                                                                        MD5:519A82A21FF53A0D1AC4A206323A4984
                                                                                        SHA1:7540EF87DD3AF08BC8F3A196BA8E108F94581EBB
                                                                                        SHA-256:25E08BC4F30A24603018D0976DEEAC22655F0ADA84F0A6A2B144E82E3FBF4D72
                                                                                        SHA-512:450AE2EE4987060015BE4669D0AAB2ABEBCF94AD2CBDD78E133B6838237653DB82D9139666EEA56D52A5767C065C7E7CE7D892CFED50CB40E2235EB9ACE51DB9
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XLGMOXEZZHFNVMJTLPXEMNPDOXNRDMULGAKXHRDDXHYIVJCHFRQPYQZHNEISPOEWPDQRBUOWPTHCUCDSJRXWLAQVGVKVFQSUFOEWYJJPNMLNUSFRSEBXMIEUXEKBUMJUADMVDPFZXDPTRGTXLERZTPUYHKMHJYOOBSLHABOLRRKWQHBFNZOMXKXEOBYXGGNELNVXYUGWAIOOCDITUZCHMRMYJVNGMPIKXSVXMSPZSLWTJDUHGAGYHNBQIOLXWJFYVBJUFYWKYNSMCXHJKQRQWJRRDIYWUGWMUVEXDYSSIYMOAGDLQHKNTRARFVSJXNIVLWZPWIGYEGDWHBBFZBUVZXBIJCIKPTRANLTDPSWRIPVRECPQTMTYJUNSKAURTHPGUNUNMTPFYBEHXPMDEGKEYRTHOJMAPPENPBXYMAKIUWWOGTLOYSBSDXZQPALMDXNRMAEWBFPZEKWUNZTEBQYPXEYPDLSAJUUVKYENWBBTZQANCPFCAHHOOTUDTOMQYNYXTUOQRZWCZIIQLJKEXTSWCYGMTZEFUQSOVFLBDZEIEAOXMSCKRKDMWQVRJTAFWAZDRMOIBBEJYSQNVADRHJBFXELCPEBLMWMELYARIHTDBHICZGSBPBNUBYVKCQIAANSZHGPHHOGZBWXWPFDXGDBAPWFCXANHUYOOSTXRFAGDOFSBXCMFRYBOLCMGSIBQBOXPEVANWCGWBBCKSZEJVDUNATCXQGRIGFIWUOJNZJLJSSTEGFSBGYSRIWSEGQHNMJGOQKVNICXPZTMYYSFSCNDKFSZIMRNZXPNNBMLZNBLWFRNBHBRDJICOCWBSDXVTTLZRZVSPKPUCPWLEAZVMEIEPKDYRFZWKYTJHSRSWHOUK
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:OpenPGP Secret Key
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220306668054666
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:jXbchY8lnzfb5mE5KhuPiROy0rJF3IN5T3e5PWWOYfzy:rbYlnzfo+PnygfYN5T3eZWWzzy
                                                                                        MD5:519A82A21FF53A0D1AC4A206323A4984
                                                                                        SHA1:7540EF87DD3AF08BC8F3A196BA8E108F94581EBB
                                                                                        SHA-256:25E08BC4F30A24603018D0976DEEAC22655F0ADA84F0A6A2B144E82E3FBF4D72
                                                                                        SHA-512:450AE2EE4987060015BE4669D0AAB2ABEBCF94AD2CBDD78E133B6838237653DB82D9139666EEA56D52A5767C065C7E7CE7D892CFED50CB40E2235EB9ACE51DB9
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XLGMOXEZZHFNVMJTLPXEMNPDOXNRDMULGAKXHRDDXHYIVJCHFRQPYQZHNEISPOEWPDQRBUOWPTHCUCDSJRXWLAQVGVKVFQSUFOEWYJJPNMLNUSFRSEBXMIEUXEKBUMJUADMVDPFZXDPTRGTXLERZTPUYHKMHJYOOBSLHABOLRRKWQHBFNZOMXKXEOBYXGGNELNVXYUGWAIOOCDITUZCHMRMYJVNGMPIKXSVXMSPZSLWTJDUHGAGYHNBQIOLXWJFYVBJUFYWKYNSMCXHJKQRQWJRRDIYWUGWMUVEXDYSSIYMOAGDLQHKNTRARFVSJXNIVLWZPWIGYEGDWHBBFZBUVZXBIJCIKPTRANLTDPSWRIPVRECPQTMTYJUNSKAURTHPGUNUNMTPFYBEHXPMDEGKEYRTHOJMAPPENPBXYMAKIUWWOGTLOYSBSDXZQPALMDXNRMAEWBFPZEKWUNZTEBQYPXEYPDLSAJUUVKYENWBBTZQANCPFCAHHOOTUDTOMQYNYXTUOQRZWCZIIQLJKEXTSWCYGMTZEFUQSOVFLBDZEIEAOXMSCKRKDMWQVRJTAFWAZDRMOIBBEJYSQNVADRHJBFXELCPEBLMWMELYARIHTDBHICZGSBPBNUBYVKCQIAANSZHGPHHOGZBWXWPFDXGDBAPWFCXANHUYOOSTXRFAGDOFSBXCMFRYBOLCMGSIBQBOXPEVANWCGWBBCKSZEJVDUNATCXQGRIGFIWUOJNZJLJSSTEGFSBGYSRIWSEGQHNMJGOQKVNICXPZTMYYSFSCNDKFSZIMRNZXPNNBMLZNBLWFRNBHBRDJICOCWBSDXVTTLZRZVSPKPUCPWLEAZVMEIEPKDYRFZWKYTJHSRSWHOUK
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:OpenPGP Secret Key
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224963463089947
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:NJ71JMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:XKxH70cauYS0k4u+O125wtnm8A
                                                                                        MD5:1BEFE90BF1C649F6C2734F5C63B20AB2
                                                                                        SHA1:6D52B2EFF50E0230A46D6A19AF8974D1CC588EEA
                                                                                        SHA-256:993653AA92A13A2AD17C8FAF85795C0DEED008F6A076C5C47959AD900CCC59E8
                                                                                        SHA-512:4FDDCA405EDE4165A54A9910894BB016D3DC1D521B5837E762D96174C5D7AF4D3BA4974535E75EB03B1B27CC8F03418AD41EDDE13C1BCA752670A41329CE1D39
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................MLNHGMRJJIPLOMWFWJKKXSTRHWFVLVQPEMFBLDTSCCSXADJIIDQIYCEGSDEDZDWUEJLTYJHMYEHHMBFZCRDHXZVPESWNDGUEFQZTJFSJVKZMWREMIZGAIZANQJKWWXITTXHDQDZOEOGKCEMDUUBDTMNWBRSOWEKQXQDCYJXERQRAMVQCWCTYJPEAJUAWNBRQWGFJAHXJJFRYTZMSGCREPRECKHXXMJGSQEKUCUNCWUAAPBWQVSMWCJGYSLPHJJHJGXSMNLNICJMSGSWRKARHMQXLYSAOPDAPXSMORZLUWYOQTJQNKSCAJWRUEYRFPNOVSMNYRKMTSGRIFLOAJUGJYDTLINOTCEADKRENVYNODFSIJGSDCICIDXZTLLSKKJQSOHYTZRBSHPHXWZOOSKQIRSGPTAOQPBVJAMXOGPYNJMJXAKCTMRRTFCBPOAMNJORWRNZOGZMNBVCCZYQPOQOUXBGKNLFSQWAWEREFQBRDLTVHEFNRUSOARHJPRECDRMPANZRBGCANIUWEBUDVWLYHFTPGBHSZBZBEFUWFHUZPJOVMHGSINZWDUKWPGMGSNSSJNOMETOCJILXRQRGZQFAJCWYQEENIZIMHRBTZUYEOKCQXYLWCKFHOHCOVRVPNTEUARVJEFALBUVYXIYZRMGJWZNYNLPYHZSSCODVXZBIWXIOAVMGMPKCPYIFZIKWRIHNIYASXZLMOLNZOMMYUSCRZBCXRANWWODLPHCXXDPLNYLMHYIUYZJWQLECFNXQEERYDVDBPXOLGZLZQCVYUYKFZGKXWVDQANPXQYAATYFJALGENVLDMHDASWKNNXODUHLXYGCBUKEFWISCCUWXNUNETWMTQHQDJMAXNPFPLMPQO
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225222374811734
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:SxL7uv2LWgi+vQ2TVmOkCRMqftTB+IkHJMBxmT+gmPrwxYu:G7u+LpN5mOhMq1NUHCLm0Mx/
                                                                                        MD5:6C667E17CF5F1FDD9F8261F2C8E76255
                                                                                        SHA1:2CCBADF425C1C0F4E2BA773FEE9799FC63830156
                                                                                        SHA-256:CACA5A4A9BB53B033F223B062F9E7CCF6D099DA1FE65691FC65CC583EEEFB8DF
                                                                                        SHA-512:B6334DCD9B081E7C161B761470122A10D692E07F5772B485B485FD165B8A2019346F093164E08B0F4A93B2827353F3FE1B5CEB67E2093C8B55DAEED9FAD358E2
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DPWVTFKQMGYNRABMTANRGGSLGEIOAUBQFQTLCZWMEHWOZIIQMRJLAHLXPXNJVCGLENXDTBFKZKJLYBJRCHNDCSDKFOXIBOZTNXJYAJRSBBQPGAKTHVHMQLXYQGBGJEKXNNJBZRONCQRXSXGBODHFEHXLSDNKZKOYGQWTAWCYFZWCAASDECKZAPFZVLHUZNKAOEOFXYACNHCKLJCQBGVLWGGJAXFSREDNBXZVKQXDJSDSXQALVYBQAWFRFADSUOUAJLGHBNXRJZTADMFYSWTEEFNLTNZQFEUIHOMLHDFXIINXAWFLMBVWLQALRTVDAZZJLUPLSSAEVUHCENQHZDZHUFSLZAWTBWUIZXADMDJFNIGCMGZAUDXHJYRRCZLEWREZLOERQDDSEKREDPHBBKIUIEJMDLPLKXBZACMCVBOXPIUSWSAYGLJYPERFESVJDFDUCRRMCERYFAOHUKEWBRHIXVALIOBSUZIVKQJYQBYWWQBTQFSMFCMHHJGZWZAIAVHBXGYJSOQFKNTZPVJPXHVDUHZBGDUQFSTVAISEPGJPRFXXECIDSLUEKKGYCYYRYPCKPELJNUUBXKUPANFFQZXZCHJZGUXECSVNTCLQWVYUIUXXUHBVRWGMIPLLBTOOJWGEFGIBSTEOEUCIBZTYLFTDGDCLFGIIEJZNJQROHSUVDJWKISAIRTACFAGNSREZROONUNTUTBQDAEWKYIKLSDTXHQQYMOCADIFSSOJPAJKIYLOJZORJLSPXKKVUAEDRRGACWHBZIGNBZSFLRWHTOKEKQVLZFXTYGAOTMFRKSVLKIISUBYUBNXKHYRNKANSRGPAEMLRECJWZZUGCQATTLPPBVLBJPOLHBERJWQJMJGFN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.21981588023893
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:X1WKWwm71di6quBsK4eI3+RkAjyMKtB/kS0G1:Xp27C1uBsNeAokAUB/GE
                                                                                        MD5:68F8BB93EA8A21764AE9523E9CADAF56
                                                                                        SHA1:C3F4DB1DFD303F569163E8452E79E4CFF6DB2F82
                                                                                        SHA-256:7839C238ECEBE149C1143BCCD975E4CED2AA484DAE10722A577F4A0BC070672A
                                                                                        SHA-512:8EB80424F261E446BD6A0AFDC20E7C66AD3F54A84A89BED1DF06880762597B1C8D56CB4750486A46F65A28D4392B35158975A054C7C268AC9B978EE0661CAB79
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................RHTCMHJJGYWRTELTQOLJXKPKLCWLNKOQBPNOJHARBPHMNOZRAICCUCIEHOFBKAUBHQNVPQAWMIZZGYXPDVFFYAGVHCILYWHPIYXMHCXNZJBHOBSYJEJJTXWKIBAQBZGNDHAWRNDJBFGUEFMOHHHXTBQHMIBGPLFFGAEFCSIDIGIIDPUHNETSAWPCSJJCDZPMLCWGKVYJOMJWFUXHEQSIPJDTRUPSCBCTYFLTMLRFJUXIBNGXSREQTWHFPIDSKBRTLLRUTFDXFIDFUXMZCFABRMLSHWFSZTZUJRPKXKHBWYAPJLBFVPDCCGSQYVSJDWWNYUXGFFAMCEWZRCITRTQVISLFKGNMRYVUJTQWJUFSLPGOANDHPJXZJWSWQJJZLPACFDBTCFPQMXOVHIOAMCIQCTLIBSRXETYYSVLPHVURWFAJBQPHFKWZOFSUIKXWOHPOJGFCCQGRXFMTCKHSWJPWBLFTLVERFEAFHASTRMUQSDEUNXGDSWWTOQTUBAZVNLXDRFCZWKUVIGVXHTLERNSTFJCPGLHSIFYNUWMACSMFBHFDCZSOPZRKQGTETMPYNUQPOTCKDJQXQUUMEWVKVIEYDAEXLRTMQQSTAVCIBCOSHDMRFFHIAQDBBMBEOMTPGHKJIAYMKMTMXYUVORUJUGSHEHFCYZUALULRJGKXINMJWUWMPZOJOUMUEFFWCKOWNLIEVQWZPJMTQVIEDAFICXPPSUGBPZSMHDQOIXNDWLCSVZUHTSHAPPFDAEETYFLSNJFPXRPZYQLZLSJQALWIOEGAOFDHHNAOIWCTFHXKZJROQRTVBGVHJKRUCGBHKRLCZODATMBGLOISTFOETTXPJOPGPPJYNFXWQFALNGZLGZVJ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.21538727118181
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kw3GxweFQl79j+hRxUY//oWt/yeHEMcXJn25feaqrZZqW+LRJvy:kwSwGQlSxH/9kM0Jn25grZgRJa
                                                                                        MD5:235060CFD31A84493F540A4B5547F601
                                                                                        SHA1:88172C832C66276392D27A4810248A5A8B92D267
                                                                                        SHA-256:2C59272BC3424EC5CBCB34844FB52C224D21C345FC50DC150B5CA3AFFC3CBFB9
                                                                                        SHA-512:CD7828280022F9B23F69DECC02808A88509A471C6273C4E06331BE5758B852E79BD8B32CD1DC2C18EF0FB3BBB1E3B09D039B046EC535E633C8AE4E43FB4E28DB
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................MYWKBXYCBZJQANHQXCJPZQWORFXISYXSVTGTQJXNOUHRMKMJWJYCVNYAJFLKQVPGEYIUPPSZIHLNRGNCVNQBEZHDSJLAAKTOQOPFKISQUVSYIJUTXMPMVSFBVQNNFUXQRBBZWPVQFKOIAVQQMWQKLBSRPGKOQWZJAMBIDYJLYFILNAEEJCLRGBXDTSTBTNJDUXNFJBEZUDHSQUEENVIJUBNKGOLASBWAZBYYZZCOGWIJLRICWMFOAHSZVHCPRGDQXQUHZNZAIBOSXNAEYXAGWDBIHQGHOMKGZVYJDFBRWFKGJWGGPPTKNYWOHJZEIWRXWBERKQREQFMJHAKYHJCBTJJONCVMKTRJZVEWZOAKRUZLPQOXEQLKYATRQESEWRXETALDGKSHWFGQVXVYWPZEUDKTVGFGTXHQNKYUTVLNVAJFDYFPLRACHLYNSSVZZIAKKEEENZFLNPGNCVKMHGOYMQEBOXNMEXNXHUPMZAMZZQVDPFGLUSJHKGQWGKDPXMSIYPGNIXUXSJQFAXJLLSOUEANCWYAHDTOQTEKVGNOWSZINVNYZYIYNTVHHTDVGBTBPYPINRBPJYKHMRFCGSMCNFESVFMQIFPOJDAJGZEYTMLYQIIYRBVNEZSIWWOKGVIVGLXAQUNYDTWHGEWOLDMZRPSOAJKFXVJJTTIAJVLZGIFIWTHVZZGQOVGNSYXTJVFSXNDQLHICPBSAZIKIPLGSRTCKFEGRKNLTONCJFACYIGQPYUHVPNPUUGOOGHBAMCKOGYKVNNBSVPYVHZVJCMTDSHLBWEDMSWSFZAIRFDEYBDVHTWHABAXCAQCTXQRIUHVQFAEPMNYIWIBWVEEZTZGQTPDYRFAGKUGAEBSQFYYQG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.21538727118181
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:kw3GxweFQl79j+hRxUY//oWt/yeHEMcXJn25feaqrZZqW+LRJvy:kwSwGQlSxH/9kM0Jn25grZgRJa
                                                                                        MD5:235060CFD31A84493F540A4B5547F601
                                                                                        SHA1:88172C832C66276392D27A4810248A5A8B92D267
                                                                                        SHA-256:2C59272BC3424EC5CBCB34844FB52C224D21C345FC50DC150B5CA3AFFC3CBFB9
                                                                                        SHA-512:CD7828280022F9B23F69DECC02808A88509A471C6273C4E06331BE5758B852E79BD8B32CD1DC2C18EF0FB3BBB1E3B09D039B046EC535E633C8AE4E43FB4E28DB
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................MYWKBXYCBZJQANHQXCJPZQWORFXISYXSVTGTQJXNOUHRMKMJWJYCVNYAJFLKQVPGEYIUPPSZIHLNRGNCVNQBEZHDSJLAAKTOQOPFKISQUVSYIJUTXMPMVSFBVQNNFUXQRBBZWPVQFKOIAVQQMWQKLBSRPGKOQWZJAMBIDYJLYFILNAEEJCLRGBXDTSTBTNJDUXNFJBEZUDHSQUEENVIJUBNKGOLASBWAZBYYZZCOGWIJLRICWMFOAHSZVHCPRGDQXQUHZNZAIBOSXNAEYXAGWDBIHQGHOMKGZVYJDFBRWFKGJWGGPPTKNYWOHJZEIWRXWBERKQREQFMJHAKYHJCBTJJONCVMKTRJZVEWZOAKRUZLPQOXEQLKYATRQESEWRXETALDGKSHWFGQVXVYWPZEUDKTVGFGTXHQNKYUTVLNVAJFDYFPLRACHLYNSSVZZIAKKEEENZFLNPGNCVKMHGOYMQEBOXNMEXNXHUPMZAMZZQVDPFGLUSJHKGQWGKDPXMSIYPGNIXUXSJQFAXJLLSOUEANCWYAHDTOQTEKVGNOWSZINVNYZYIYNTVHHTDVGBTBPYPINRBPJYKHMRFCGSMCNFESVFMQIFPOJDAJGZEYTMLYQIIYRBVNEZSIWWOKGVIVGLXAQUNYDTWHGEWOLDMZRPSOAJKFXVJJTTIAJVLZGIFIWTHVZZGQOVGNSYXTJVFSXNDQLHICPBSAZIKIPLGSRTCKFEGRKNLTONCJFACYIGQPYUHVPNPUUGOOGHBAMCKOGYKVNNBSVPYVHZVJCMTDSHLBWEDMSWSFZAIRFDEYBDVHTWHABAXCAQCTXQRIUHVQFAEPMNYIWIBWVEEZTZGQTPDYRFAGKUGAEBSQFYYQG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.223730273730644
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:osOKkaMBExvOZgj8yHZ1CIhyLgP7xaymtf72Exm5MUOhmKYCE/S:gKkasKjtWIBPDK72Ex0MUaYC2S
                                                                                        MD5:44F22F2861CA4471B8BEC6D4B0A1F64B
                                                                                        SHA1:D084DA2BCC94B5723C359D4F14F6F97A4D0AA868
                                                                                        SHA-256:D2F6A998F5F6216730997694F9213AC1D9FB011A38DC6B0126319488F802D53C
                                                                                        SHA-512:A16AD2244AE3105960932ECF94561EE94C2B0CF5E86665214E5F948141A5DC62D13459A16A5BAB352A9DAAA89A35991E9D35F644D676F5A81F7247D2F5C4913B
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................TVXREQWHDTUUWYZGHYIAHOSHLRFFHTJCHWMVOKEFFTNIPOKQKGXRVHNJSYOMEJEQVSMLAVNNMIUXXYZQJWONCOKHISQBSIOUTPDEPZAYVCVYHVGVRNNMZBOWNLEGQSMMMPJWIYAVGLPPIBSJCLXIQFKWWRGSJOMNAOPHNRBUEZNZVYFVCYHQDBGJAPYANSUSPZGVCEVVLXZVZGZZTUIWGOMKQSSCORSWRNZRJXJJGLQHCKZMTZIYDMIQLMMWLDCVJAKPXUTPHNXNBDSJAJOPHIEATIYGBSHVQRGGEEBUYUPDVQFAPGSHBYQAPPEUYUIJLHQNCEQSACTVXPAUQRPTROVLHUPAZZCDHBEAPYJMYEQNECALNZRJSLQECTOOOHTXCWRJSSPRDUXUUTEUVKFRTLLKCDTELOFPNVDWIHCHZXBKNLUKDVPEFAENYEVKNDUKITUNALKJAOCZYZZUXPVWIPAEGTMXTELGSHLPJOUYNXYWWXMRUWIXYJDCKWYMZRGBSOGIWIYVITQFDVMXKZJDWURWJUKFLEKQYHFAASWHCSLDKYYENJERTLRJIYPEOBVUCXBGRFUDPBCQASZDDQYAMDSWOIRPYOPMUNOEUZTNWXOHMDRNSLPIUFKBVOCCMXJFPQDIUIHQQWCBBSPGNORDJLMZNDISNERNOIBAMKHDVJICLBRUVIBBXJVLBAYUOTAQOLROHAYXMONSIWNUURUMBTSRMWCFMNGFLTHQDVQJSQYZKDFWPUJFKYPUPEHOKVPBRAKLXZPVCZBZRXLBIJAOANLUJCULTLOBOTDJJRJPFYOIKDOOHFEGOQDCSITNMFGTPSLHRBXUSUZXJJKKZDRCKTGRPAHFDFJLNMLZSZPT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.212354209266274
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:979UrBS3mi4I4Bpno3+PqX1T1MziEko3RYNdEK:alI4BjP4x9JGK
                                                                                        MD5:5BB38C41080865ADBD7E781B20060AF0
                                                                                        SHA1:B061A8A179CE5D063A06BF6A14D17D747820451F
                                                                                        SHA-256:CA0C9015099734D649D649BDB92FAE640432A70D3010ED1CC3FA94A578C044C5
                                                                                        SHA-512:2D5BFFB9C4219BB87E3C82B590A9E05053A320F234A098FD33DB9AC2D6B4F6D92E2D12F3899B16A546092D619281A441AE205C5B42FC1CC80D240FA8A9643F95
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................YYVFOXFLSAVVRDBODQPUEQUZAVGFLXOWSKRTDQOYTNPZUFOPXFJPIZPUZNQGPAVLZQOLZQMEBSIDSSSOCJNYRGTGEHRLTXLSBXCVGBOIDKKEIUHPVJXFIBUKHHHIZJXBNSFVSIBUVDLJVQHLZQNPKVUYGSBYLDPVSZZIAGXVZKTZMOMHKJTCACLNIHVZQOYHZUOCHMTDPXWSWWCTZKVXUPJXTUQVYKVNBTOOXYSOQYGOROUJYIQIBLZXWHWHSDDSIDRAQBFHFUASJJFJZGJMXLKHMELZDCBSAECBJUYDLONQSYTFIGRFXVYQXQGOAYYQXFJQFPARQPKZARUFLFZALPMOXFKFAAFQYQJSBYRLXSYWILKBWNNKNPTXDFHFCBTUEWYUGEMBZMEFHNMBDRELQEYFKIFARDWZODMHWXQBTISSHAEWZTVFJRKELIBQQEXSWFZUGGGKZXSPWOXYPOCCJIHNGOPVFNWYZRPTOWAGQPVVZLHPYYBDQTUFWFIVGYOBQSXERHTUDUHOJIRJFKQQOOIXOHPHYQPYDGSQQNOEUWFVOVYMHEJBARDLGPVSTERBBBFSGVNSUAZCVAXBSTLPAQENSALLVBNGJHCERSSMMHCALJSZJJKDFYFVTEQEUIBYNZPMUJQZNJVUGNGKENCJKNBTKBYOEUUGFFKIBVHNAUHYEUNDBZPKFZERTSXYHOMVAJJBPSNOOYHZFWINWEJCFGHKIORUHARZYNBKYMOWZHDVWQBITESVLGVECBBJDDHUCWOJFWBQJSKRWHJPPGEKBDXIPJJDDYHGUCDCBZQDUVHEBPPQBUDSOAYQTNFMYUBRJNRJFSMUCNFWURFGGIHZFMXDVIINVRGXSRYXBYBI
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1049
                                                                                        Entropy (8bit):4.907324822911014
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:wfrk8bdHn3uAAsb9+/L+/V+B2cnvqyFm:fYn3uXi5pXyF
                                                                                        MD5:61546B8E2571AFDD05DB6E6B77E534EE
                                                                                        SHA1:DAC7C25214CB1675E2E7B8BA5B0CC8D5E8A1C1B9
                                                                                        SHA-256:E6695EBE1064338D3C34801ADCB6A20CEC6AD946EC8BA7E2369CDEDD8DE01D64
                                                                                        SHA-512:1A16A05EF215A41879173272FC24FB070B354A8232539BD2B2991A034663F2A5E3FF46351CFCFF158C674B6E782A426C29E05A8E7957A90857EBBAAD9CE93396
                                                                                        Malicious:false
                                                                                        Preview:...........@...............P,.n],U..f%ouY.P,.n],U...............................`.P.j.."X....................................CW-Y..Windows.@......OwHCW-Y....3......................e..W.i.n.d.o.w.s.....Z.1.....CW.Y..System32..B......OwHCW.Y............................3.S.y.s.t.e.m.3.2.....b.2..>...O.I .fsquirt.exe.H......O.ICW.V..........................0.).f.s.q.u.i.r.t...e.x.e.......N...............-.......M............F.......C:\Windows\System32\fsquirt.exe..&.@.C.:.\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.f.s.q.u.i.r.t...e.x.e.,.-.2.3.0.5.1.....\.....\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.f.s.q.u.i.r.t...e.x.e...C.:.\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.........%...............wN....]N.D...Q......`.......X.......desktop-aget0tr..hT..CrF.f4... .x%.(.a......).;.hT..CrF.f4... .x%.(.a......).;.............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.........9...1SPS..mD..pH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1112
                                                                                        Entropy (8bit):2.0630075500643765
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4illC6AIWlWwZWER8lnlH4e2lyIkk1ARokJ3BJvuKsaeIFSs1Yu6SaUnmMk1ARoC:bllC63WMEWE6llH4f/t83CIXBMoI83
                                                                                        MD5:91D82CBB6F81AC3760F9FF9BA2FFCCC5
                                                                                        SHA1:86E65E0B1ACFED3E281CF0992CB7222E98AADAD7
                                                                                        SHA-256:7DB237AD2A225EEB7E19A09B53ABE29169945C8D5279CBEB775824CF57389DE0
                                                                                        SHA-512:3F8EB93CD71EF0A546768CE91DBB272E10A8C9A980002B54E334998D7E52729227CDC3419D37AE6EF6968C61C1935F77CFD9DA4B9435789AC1F9B895944EB81B
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................M...d.l.l.,.-.1.2.1.../.S.e.n.d.T.o...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S.R...d.l.l.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\WFS.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.W.F.S...e.x.e...........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0888342158604294
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cf64+lWwZWERmw6mlnqSlCk1ARokJpL6bkevuKsaeIFSs1Yu6SaU8A6k1ARokJo:7f64+MEWEM2npt8pgk1IXBMdO8p
                                                                                        MD5:8FDFB99417E540864DB406E258D52B52
                                                                                        SHA1:21169B932708F3D7D69597704C7616D739306C73
                                                                                        SHA-256:B858D03AED31262B13B66FFDD085C26B8F5F9228B0A77A6E0DBADAF667714E02
                                                                                        SHA-512:E0B09E11AB87F692BAFE043752959B47272F8A634E7CA9E17DA9A91B6B442D3170B0270877B6F34192B8B5B6210CEA36B3820D8279E53ECC5E05985911995505
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.5.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\magnify.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.m.a.g.n.i.f.y...e.x.e.........................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1108
                                                                                        Entropy (8bit):2.1281754419556353
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfuo+lWwZWERmw6mlntBk1ARokJA1DbkevuKsaeIFSs1Yu6SaU+5k1ARokJA1Dt:7ft+MEWEM2n282nk1IXBMbw82
                                                                                        MD5:420F93CC24F1C98D3C6F0367B5D90E4D
                                                                                        SHA1:F8B701E96BC4C82BA44239B9B067DE06D6EC3832
                                                                                        SHA-256:14EFEE845A62EE0E4482697CD2F932FF2C33C269E37B2CD059B9D92F9BC99C45
                                                                                        SHA-512:12B2B7D93A1A1C86EB70B4FB0B0DDF4699C68C876EC0BF19923F3A47CEEAC9162B67B63458FFEC292F04E530A32D1F17E82B58868481D3FD90BF7B1898ED18F6
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................2...d.l.l.,.-.2.2.5.6.0...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\narrator.exe......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.n.a.r.r.a.t.o.r...e.x.e.....................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1106
                                                                                        Entropy (8bit):2.0548563804523328
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Cfu8AOlc3VRmwprWhAlnGIkk1ARokJ6BbkevuKsaeIFSs1Yu6SaU3wk1ARokJ6L:7fHlcFMw9nGo8Ok1IXBME8
                                                                                        MD5:78001B393CE55CA12D70CAF63E990077
                                                                                        SHA1:8CBB8BDE87C99B6D195565DFFA5BCE6814881B34
                                                                                        SHA-256:53BC26FEF621E405AC1F3D0B1BE64FF7116E87A21B28A825BBE65607F987A9F8
                                                                                        SHA-512:E0E5F194EFAF8A488531975BEC758BD5624A94B9BFA9189E370B9F9806C1879A1454B0CBA8BF505137E132642EFA7FB73E3B25A5882540281A40AA2A5A3D918F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......D.......................................................................................e.l.l.3.2...d.l.l.,.-.2.2.5.6.4...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\osk.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.o.s.k...e.x.e.................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1340
                                                                                        Entropy (8bit):4.8413067804584475
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:b+MdSwfiEMhn/AIkcSgdCEMBCaFJdcaiYHtIX/8UqyFm:zdlfivhnIXgdCvBCawAIX/wyF
                                                                                        MD5:AF6EAFE304969ED0E8B4C5137E1E7B35
                                                                                        SHA1:D85F28DBDE5E1BBC1BBE6C3076596D4EF288CC3A
                                                                                        SHA-256:C8C9B64E1943401FA585F775F225FA3FD897976929B30CCD15A46EB4A7BA5D09
                                                                                        SHA-512:DDA6BBFA0968E70D3340A54DACFDBE2050773CAA5DBD3A777721F405FFD3F3349535FA64BAE6893347B119F3644D3EABFF766E0D8090B469A410F4553B4D826D
                                                                                        Malicious:false
                                                                                        Preview:...........@...............\.H..CX.....iuY.\.H..CX.P;............................`.P.j.."X.....................................CW}W..PROGRA~1..t......O.ICW}W....B...............J.....7...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1.....(Um...INTERN~1..T......O.ICW.V...........................b..I.n.t.e.r.n.e.t. .E.x.p.l.o.r.e.r.....f.2....(U.. .iexplore.exe..J......(U..CW$V.....m..........|.........$.k.i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]............F.......C:\Program Files\Internet Explorer\iexplore.exe..&.@.".%.w.i.n.d.i.r.%.\.S.y.s.t.e.m.3.2.\.i.e.4.u.i.n.i.t...e.x.e.".,.-.7.3.2.G.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.I.n.t.e.r.n.e.t. .E.x.p.l.o.r.e.r.\.i.e.x.p.l.o.r.e...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.........&................c^...NI..e.2.......`.......X.......desktop-aget0tr..hT..CrF.f4... ..$.(.a......).;.hT..CrF.f4... ..$.(.a......).;.i...........1SPSU(L.y.9K.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1281
                                                                                        Entropy (8bit):2.380696243070546
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:bllTilcFs3g9qMNQk8IIdURJqrBMNQZBMX28J:DTitwxR89OcYmb8J
                                                                                        MD5:F47770B15D7C10A37CEE858461E1C76F
                                                                                        SHA1:7B83A50238E350301537DBF1B4C5792EE7DEDD91
                                                                                        SHA-256:A3A264509CA4C2867A0D92DE99423A5E679ECEBEDFCCF1C04A62800AA7C09FFC
                                                                                        SHA-512:FCE0B989057B391398710DFDA3B611870AC1C1363636AC5B198814F1C2A39F163329EDD11C8FB4172AC07CFB1544B2C3E1AD21FFB82658F724F045D4C837D93A
                                                                                        Malicious:false
                                                                                        Preview:...........@.......d.......................................................................................e.l.l.3.2...d.l.l.,.-.2.1.7.6.2.#./.n.a.m.e. .M.i.c.r.o.s.o.f.t...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...]............&...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...A.d.m.i.n.i.s.t.r.a.t.i.v.e.T.o.o.l.s....................................%windir%\system32\control.exe.......................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.o.n.t.r.o.l...e.x.e..........................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1142
                                                                                        Entropy (8bit):2.1363222868115797
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Si4+lWwZWERmw6mlnHSEuIPdk1ARokJxbkevuKsaeIFSs1Yu6SaU/k1ARokJxt:ri4+MEWEM2n7k8tk1IXBMf8
                                                                                        MD5:B0342BB56B3FB04870A281FACBB07D78
                                                                                        SHA1:BB7450B47181B5E36735C9E533288F64C844171B
                                                                                        SHA-256:B091603E1457B90B60C512E7376EFD6469730F8A91542F8ACB0B32CAAEB35D4F
                                                                                        SHA-512:4CD24DC031E41DEFF2C552973A4412AEC1FC21FDFA475D4A5B0DC96310AAD4C90602DD2D6493CDBE90428DB3DADD5B03EFBE1F430505780091BCEF508A6B48C2
                                                                                        Malicious:false
                                                                                        Preview:...........@.......T.......................................................................................2...d.l.l.,.-.2.2.5.3.4...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.f.......-...1SPS.XF.L8C....&.m......................-...1SPSU(L.y.9K....-....................................%windir%\system32\cmd.exe...........................................................................................................................................................................................................................................%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.c.m.d...e.x.e.............................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):405
                                                                                        Entropy (8bit):4.267460240213579
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtHFn1qBaNlWwZAD7pnBk1ARokJI8xvuKPaeY4gyalC+Skv3dlRAOCs1:aVhxNMEz8I8xoyerj3dlRt
                                                                                        MD5:3DC03B14548B8C07486CD443D1697C2D
                                                                                        SHA1:DC088B03A9A2A51FC067DAD5D7AB23EC26F51DA9
                                                                                        SHA-256:465DC73A1B8F53F5A122561B822D898A3E3BA6B7916BD4B039D799E30BDABB0C
                                                                                        SHA-512:34C54EF1613F981E223FC0D3B772B4F530A37FD473B28EB25F72AFEC6E924AB20A762B9CDF619327736D0900CF18B3ABD6960B60FEB1367F3C26B0EDB213A580
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................e..........................f..e....N...}K ......................l.o.r.e.r...e.x.e.,.-.3.0.7...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.i.m.a.g.e.r.e.s...d.l.l.........-...1SPS.XF.L8C....&.m......................~...1SPSU(L.y.9K....-...Q................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.n.t.r.o.l.P.a.n.e.l..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):407
                                                                                        Entropy (8bit):4.19455955779125
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4Ht6AFpOlcgkJAhAlnGlQAIWnk1A1l47MvuKKKaew4g2DqC+SkK2l4ktCs1:acAFQlcHLnGAtylg2erm2z
                                                                                        MD5:4A97E2824CAE5F24F5B1F6813B029662
                                                                                        SHA1:926BF616D3E9A2601A3C9FC0D28AB3775702CFAE
                                                                                        SHA-256:C0FF9A01605662FB1F6100BACB6461B206D1B48479C40691B7A8D89EADF48957
                                                                                        SHA-512:7A26722DD9A9A6AC7C66AD72A3D3D2714A5BD5789276254EAF4A5C744DF21D0D586811677EE4162010ABCFD036D9C9444F69EEB6B334A5A86462152CCD0F138F
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E.............................................................X..{.....P5...a....................\.s.y.s.t.e.m.3.2.\.S.h.e.l.l.3.2...d.l.l.,.-.2.2.5.7.9...%.w.i.n.d.i.r.%.\.e.x.p.l.o.r.e.r...e.x.e.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...E.x.p.l.o.r.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):409
                                                                                        Entropy (8bit):4.28664780713877
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:4HtGQIYS+lWwZAD7pdWXlSlCk1ARokJqAMhyeevuKeKaek4gdglnC+Skmz4tCs1:aPIYS+ME1It8qAVMdQrnX
                                                                                        MD5:EC7812B35D1ADD8E3647605585C2E67B
                                                                                        SHA1:2AAAD923DBB2C742DA5607039C59ECA33198CC62
                                                                                        SHA-256:724169D1C2088E4AEA1B5EB052FF70E6C70978B41E9E492F0AD8B2C7CE00589D
                                                                                        SHA-512:C0874BC7370E2171037CA8992FED0A1117AFCA64817961197B867F907F486415DAB4E406113C329C415A8AD9BAA37DB0F9F35AAD0ADCE8131867C54BDDE85288
                                                                                        Malicious:false
                                                                                        Preview:...........@.......E...................................g.........................s!.W.T.=/.@..9p......................l.o.r.e.r...e.x.e.,.-.7.0.0.3...%.w.i.n.d.i.r.%.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........-...1SPS.XF.L8C....&.m..........................1SPSU(L.y.9K....-...U............"...M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...S.h.e.l.l...R.u.n.D.i.a.l.o.g................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):335
                                                                                        Entropy (8bit):4.161222141570771
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:49lcQPBNlWwZAD7p0vuKKKaew4g2DqC+SkvWUztCs1:+lcQPBNMEDg2erjW+
                                                                                        MD5:CE57F13DC60028EEC45BC86AAAA008AE
                                                                                        SHA1:0A21B7BFA52A7D1805FC63FF01EA187D09C067BA
                                                                                        SHA-256:29DE2D95C0D36EBDDB2F245311479317E885F97C7E1618DD90EBB29B0384D6C8
                                                                                        SHA-512:9FED466D1DEA2808D003481B5D09E37E28FCAB40ADCFEC6366A74C3110B22C10CA295F627E0660A7BBE9DBBCA4C697C43AFA2944ADD4A2E523371466DF6156B7
                                                                                        Malicious:false
                                                                                        Preview:...........@.....................................................................`.P.j.."X............................l.o.r.e.r...e.x.e.,.-.3.0.4.........-...1SPS.XF.L8C....&.m......................v...1SPSU(L.y.9K....-...I................M.i.c.r.o.s.o.f.t...W.i.n.d.o.w.s...C.o.m.p.u.t.e.r..................................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.757302752778658
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLchUHMfcmp4zGWV+svWT6lP4oFW/aL4oFWDXepz46ifi13e/lDxn+:L/Kd8cWskLXpa6lwouomCczZmr
                                                                                        MD5:555EF1EF7093D6BC6176E9FB760B8AC9
                                                                                        SHA1:E711541046BD2C89328F2F8FBE0634415E2067E2
                                                                                        SHA-256:EF744E32A57D99BA8112D86F96B9D6F4111973525935EFA803C4975F3EF4042C
                                                                                        SHA-512:5842F34994A2AB7796AD2B35F2FBA59E0420FB84367E95D5A424719AC2312838CC913405338DA1A424AB724F7EF47CA2DB38A994E473DED4684892F9FDE5E5DD
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B...SysWOW64..>.......@.,.B.*.........................S.y.s.W.O.W.6.4.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.W.O.W.6.4.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.w.o.w.6.4.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2539
                                                                                        Entropy (8bit):3.7499067356621154
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:L/O3jUipAaQLLUHMfcmpWzGWV+/CWT6lP4o0CW/YL4o0CWXtepz46ifi13e/lDx+:L/Kd7skBXs6lwoAowCczZmr
                                                                                        MD5:A2818E47BD832D0CCDED7E21E3C692DC
                                                                                        SHA1:C08231B0326E44F87C2F86ACB31A675F8DC3F399
                                                                                        SHA-256:437FF2EB0832AB3C081449EE7F5A54AEE904FF5CCCA744C226EBDA56D7754452
                                                                                        SHA-512:8B26DD7AAD0CAB06F71D672DB82A3B1F397C2681AD7946C43E34FCF7FE080C2598878A930ACFEEEF64DBA0CF9DC1E6F1CF50D123B52891B7ABC25C75B3871437
                                                                                        Malicious:false
                                                                                        Preview:...........@......._......../.7M.M../.7M.M....(].M..p......................q.....`.P.j.."X.....................................B..0.Windows.<.......@.,.B..*.........................W.i.n.d.o.w.s.....V.1......B].0.System32..>.......@.,.B].*.........................S.y.s.t.e.m.3.2.....h.1......@.A..WINDOW~1..P.......@.A.@.A*.........................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.....J.1......B...v1.0..6.......@.A.B.*.........................v.1...0.....h.2......@.. .powershell.exe..J.......@W..@W.*.........................p.o.w.e.r.s.h.e.l.l...e.x.e.......n...............3.......m...........s-.t....OSDisk.C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe....P.e.r.f.o.r.m.s. .o.b.j.e.c.t.-.b.a.s.e.d. .(.c.o.m.m.a.n.d.-.l.i.n.e.). .f.u.n.c.t.i.o.n.s.?.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e...%.H.O.M.E.D.R.I.V.E.%.%.H.O.M.E.P.A.T.H.%.;.%.S.y.s.t.e.m.R.o.o.t.%.\.s.y.s.t.e.m.3.2.\.W.i
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):67684
                                                                                        Entropy (8bit):7.830630639541969
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:IqjFspcGrjw2RAal82F5EwtJqF1WlDBGOFBbVEmX:Gprs2RARw5JqFoJnbhX
                                                                                        MD5:30C5C24F122E3B0E0CE20C3CB9041FFD
                                                                                        SHA1:41E815F38A4153809326813D315498BEECB5660A
                                                                                        SHA-256:23A45BAA4AD2F0B070BD89281E7B4FF848C132FD154C90F125E3CD1BD4B34991
                                                                                        SHA-512:20F1FF256CEF4A02CC8220E64061F4FCB882278CF64343A621BF4FDFBC1F5FBF253869BA21D60B29F859740DD52390AAC86829CD1C8E8CCE228BCE5A747B4F26
                                                                                        Malicious:false
                                                                                        Preview:.X.`................[...................................................................[............................................................................."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....W.....*w.=i)p}i*...QL..6..i..6.v=.q@....Q@...E.2.R)(...).......N.6.6.Z.JF.m4P42.u7i.`h...%!..Mj....(..IKI@.(........m:..h((..P1.z.R.PPR5-.......M..QNjm2...m?i...OZm:...-5.....F..E.!..N&..HJm:..c.M.w..)...F.ch.....)Z.@.jJst..P.Mj}4.h..E:.M......i.....L.X.C....E9..Xh)..I.E.jkT..i.DGH..ILci......X..........Z..!.i.........6.k..z....?Zn._..{sI...>...).H~.1AC.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text
                                                                                        Category:dropped
                                                                                        Size (bytes):154
                                                                                        Entropy (8bit):4.956586091257169
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:HaXTg2IKLKfRwXATWIXTg2IKLKfRw9DNLHXTg2IKLKfRwwTcdczlW07wBtM:6DgwLER7TWIDgwLERYHDgwLERJcezM01
                                                                                        MD5:26EE1C46FA41FC26354D19623BA7F4D8
                                                                                        SHA1:4586B2C0941EA9293897E425AAA64FC3CEBCB649
                                                                                        SHA-256:BFF2C8DA5B5BF83319A50351DDF65FBBB43C2B6312CAF19CFE54E6A78F14B94B
                                                                                        SHA-512:B8DC5726F76697AC42CBEA417A27FDFB6695DDFF4DBECBC94CC971A4A19E3A53FBEE1A893EFF8F496A3FD1552948D30FAEC24725FEAECF4D47B63989D8E0EC41
                                                                                        Malicious:true
                                                                                        Preview:.............................................................................................................:h3:y:1696333826:n::|n:y:.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:CSV text
                                                                                        Category:dropped
                                                                                        Size (bytes):531
                                                                                        Entropy (8bit):5.762408081850403
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ec8CNy6h2C0aJLjUgQfj0pZRJBXjjoOR5zaqcQZ/cKlZL5wyrj9XrocQfjJ:eaNhn9ZJIsZRJBTkOflcMjCyrVLIV
                                                                                        MD5:18E27EFB8367E3CE59EA86D68A027B56
                                                                                        SHA1:576C4C581F74E3933FC43BC94C5BD78B97C3F838
                                                                                        SHA-256:8D5F5BAA919BE028092F384D2219F7ACE6DA92A1B6868B3F046EAA1FEF254E44
                                                                                        SHA-512:F7DFF510492FE951D200FE33C6913F97C7F68A153CC0BA7628214E11FBFD2BA2A2D016727635EC762295697984FAB8376E9B778022EF443554B1C403A33AE55C
                                                                                        Malicious:true
                                                                                        Preview:.....................................................................................................................28https%2Cmozilla.org%29.0.19633.1727869827574,1,0.location.services.mozilla.com.0.19633.1727869827776,1,1.incoming.telemetry.mozilla.org.0.19633.1727869828731,1,0.spocs.getpocket.com.0.19633.1759405828230,1,0.shavar.services.mozilla.com^firstPartyDomain=safebrowsing.86868755-6b82-4842-b301-72671a0db32e.mozilla.0.19633.1727869828164,1,1.firefox.settings.services.mozilla.com.0.19633.1727869828111,1,0.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:very short file (no magic)
                                                                                        Category:dropped
                                                                                        Size (bytes):1
                                                                                        Entropy (8bit):0.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:U:U
                                                                                        MD5:C668534D220BAF21CA3CC6DF5B7ED1D5
                                                                                        SHA1:6BACE82EA640AC0A78963C79483FAF0FAA7FD168
                                                                                        SHA-256:149488D869CBEF080602A371AB0D39D97AF103FB726AAEB02CCD36C06F494E5D
                                                                                        SHA-512:CF825DF9957F9A8BFE64C7ABC41BCB25280D245AB2278B413032DC7A32E33111837B60E6B640A78346085FECF09DE9FDF81284B14245AD8AD9B60C7F06760ADB
                                                                                        Malicious:false
                                                                                        Preview:.
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (317), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):517
                                                                                        Entropy (8bit):6.030725250764426
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:ELEI947PUiJL82LDcGuyXkvsUvE+LK5H4ll:ELhi7dmzHVG2D
                                                                                        MD5:75FD658A59384819AE7A3E240F1F9B75
                                                                                        SHA1:EAC8A5C2CEDB8ABD21C7026A001FA978467782FB
                                                                                        SHA-256:5C8188CB7CAEAB5E327E8059C369BC1A3CEFC111D0473A122B6EE22F9414DB3B
                                                                                        SHA-512:95AEB4B8B7F23E7786D4324BA5C9FB83419DA18EEABC71F90442221F03D7B6A99B7F7E1E81BD7A22B233DFB7D457E5A0B1737FC2A2BCBB99DF9D84CE70A840BC
                                                                                        Malicious:true
                                                                                        Preview:.....................................................................................................................files\\fqs92o4p.default-release' certPrefix='' keyPrefix='' secmod='secmod.db' flags=optimizeSpace updatedir='' updateCertPrefix='' updateKeyPrefix='' updateid='' updateTokenDescription='' ..NSS=Flags=internal,critical trustOrder=75 cipherOrder=100 slotParams=(1={slotFlags=[ECC,RSA,DSA,DH,RC2,RC4,DES,RANDOM,SHA1,MD5,MD2,SSL,TLS,AES,Camellia,SEED,SHA256,SHA512] askpw=any timeout=30})....
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:Non-ISO extended-ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):9571
                                                                                        Entropy (8bit):5.620480433410064
                                                                                        Encrypted:false
                                                                                        SSDEEP:192:qnaRt+YbBp6ihj4qyaaX86KKkfGNBw8DJSl:yegqumcwQ0
                                                                                        MD5:B629DFCDD7DF803EEC495C5213DB46A7
                                                                                        SHA1:504A5E533307D83557CBAB2AC5D67A67BBADD0C7
                                                                                        SHA-256:4E7AD3DA68A655E1AD0C079AEBC0316C1666F159B1AB5AD64C253667D3A26AF6
                                                                                        SHA-512:327963B46BA296E66509540733AD548EBFBEE654371E3447E503FAE6A4F674FB0CCC3E1F6F1FEAAD3F4B09B9E28F7E8BEDEBD1A9E1B20033AA5626612F4CCA20
                                                                                        Malicious:true
                                                                                        Preview:.............................................................................................................ng,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696333830);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696333856);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:true
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2455
                                                                                        Entropy (8bit):4.148094747316407
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:H5cRdOs+k/TdfizNuKfdCZxCdCMOXudSdMh0+jW7AjjvA:Z+uNuG4uPh0+jp
                                                                                        MD5:9E1B1CD3CC8FA66DF340EBC0CA822BFD
                                                                                        SHA1:EDB9F9B065640E765882CFAD92B73E75932C5B17
                                                                                        SHA-256:672D07559835FE658A6AFC9D0977BAB67293D6EDF653FBAA5BA057B0FB131A6A
                                                                                        SHA-512:4003ABD75878171D64E81B5C509592B12A4E72F975A9E86ED4111162170EA54AEE165149359471E982F1905FA87D56AD42AF6EF2B2BB9ECD81288E15C984A096
                                                                                        Malicious:false
                                                                                        Preview:...........@.......O........1..1vY.0.1vY..i.1vY.............................`.P.j.."X.....................................DW.V..PROGRA~2.........O.IDW.V....................V.....^H..P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....j.1.....DW.V..MICROS~2..R......DW.VDW.V....{........................M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.....N.1.....DW.V..root..:......DW.VDW.V....c.......................V.r.o.o.t.....Z.1.....DW.V..Office16..B......DW.VDW.V.....?....................##..O.f.f.i.c.e.1.6.....\.2.h,+.DW.V .EXCEL.EXE.D......DW.VDW.V....c&........................E.X.C.E.L...E.X.E.......n...............-.......m............F.......C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE..>.E.a.s.i.l.y. .d.i.s.c.o.v.e.r.,. .v.i.s.u.a.l.i.z.e.,. .a.n.d. .s.h.a.r.e. .i.n.s.i.g.h.t.s. .f.r.o.m. .y.o.u.r. .d.a.t.a...K.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.O.f.f
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:true
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BBIVVVMRPWBBLQXUCAXUFAYRSTCKWXAAMKJJZILVYZNBPSMXAGXZDASFVGKBTHNGETLQIHPRIVPIVHVCSRDUBEGENZMHSYQLROJPZILEYZIFDADQNRGHABZNQMPQMEVKVERETAQUHUXWKYTSUKUXMTSIPUXJRNZOLPGLRSFBCHYWGMRDPLBUIIFHFUNFWRALBUPZLDJUHIMNWKMISYIKAQGSLGBWBFUXASKUFXDTLJAXOSBBQTQJNJAVJQLQEFEKRWWXRJNJSWYQQKPEAVJRUZGKJUAZLPHMOTXLNXAZINYPNPZNGRMVYVCYPPHKTYJCBWNURXFTCITKLDRSFMIHFZHIDPGLOTHCQFZZEHIEXWNNZRJQLWYMVUHTXHFFDTYBHDRBRNTPLBXPVFCUVAJOYOWRENFUXTSCNCCQJOSITCFTGJHFQCYISKUAVSRYASWVJRDNOYYCSYOZWHRPNSBWMHUUEYUGOXVSYKLFZAUQJZDVBEBHHGXQHZVJWNUGLSAYWIEHAJCPIOHOPCXKNVRISBGUAEMSYEGNPQXITRIIMXOLIJYUBIEQGZQUAHRWMKQHCRHKBJZQQXFYTNBHEJEWRPZRXZCXRJQVIUOATJAEYDILREREDIWFEMISEKZWNCDTIPTTOZXOZJIYMGKYIKXBLURVWBJHYFJCLGVVIMADULTTVZIOEIPMVJAOPSQCDFMYPSPGLBIQXTWTUZERGBDTCIRRVRTNGENXXRTHESXQFUQSRGUQDQWGTGXTSGDYWIQVOKABAIAJIEUVYCZXNYVKPRREMYAVDFDHWOGEKALUPBHOHENIHLFJZAHVTJIQJBKXOYIOELCIIECJBPTTASBEKGOESRDFBACPOTNMRZOG
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:true
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225530737663423
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:+EpNS0CSvZqsz3phzXGrOVx0E5lpmo3ntC4hUh31nnrgy:+ECQvwsz3phzWrOVxXnncRh31nrgy
                                                                                        MD5:B42E5C2DFDE597D205CB9881FC16C576
                                                                                        SHA1:AD35D16DF7DBD304DCA80C412FB11CD8C8D12D63
                                                                                        SHA-256:5D7E952CB8E7016FFC5DE2E6EF3BD79B11FA3E56DEC9E71FB8A9DC542094BD76
                                                                                        SHA-512:2C2DEC8C164BF62638387A7B7396CD5AEA8B0D5986EAEB4E5FE9B747C28FAC475ACC7383092654740E48129206320FE043B8AA4194BC7292B6F58DEF5EEC5321
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZOAAPCNEEITKKQAOZJLGLFTYOILWUOSTJMBMUSHEQYRRGRAOIGHQXDIXRMKPCYCIDORIRGMLSPAFIUBBOMPKCNUTVROXQQMRPPEYTVHGRIWJQZREOHPNIXFSPUEZGKVJWTNJVDHDCOMTLCENQMHDIOFNLZNLPFMCGQAWNZVHKKTCZJIHININWOCQTMBLXKYEUXUUKCZAKOINULOSSFHJSGRNIDZZLUKXSJKRQIPXODCNMCWZEQEGJHTKEBKCHWRCJJEITXLWRGJUOYWSWNFVRXXLTBNUBFYSNPVKHAJAOKQIGZUIREJCJKNRVWECUBFUQVUSSEVFZFGAGLZHTJIRXFGLLTHCDJRQSVBUTENMMECBKNQAOTCGUKCAUANZSSYPURGXINFDSJOSJXFPPQOKWUJNGLOACGPRELXIXQZZNXUEJPFZQRDXMWSGEPNTSQRNGFYRRORGOCRJKMCRFZPVDFDRDZCHPWYNXBAOHXICQPOHWXUVYMEAZUMLLNZQAOCCUKTGCMNZUMKUHEIUUYFGMSIEUWOKDVUTQHRMSVPQFKZILWLKZLKCAJHKFHZJFEJAIIZQWILLXMKWLUETDBWSKQOQQECLVCWJSIQXHNDZAYVIFNNYOZKGGFZMIYUCHYFNVXUHKZCOQBJAYWMEKPQVFWNVIJXYFYHWXFXSXDCSRYIODDWXNUTAYNOXAVMATSYETUSRJPYJEQCIEGHSXOOCALKHPRGXFNWHDUNNXCXELBKBUMKTJRNZBLLQWINSTBBGQYWIVUZENAMGRAYFSSGBXLPJXWYTCERBJXCYMHQMJPSVPWCDSLLUJZTWDDJDHIADYETBWZFZQTYTPWPBFDIVVSAOFDDHMUMYLEFUUIKC
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.210307087463861
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:dPWPRXhSm1UbWgtD1i0Sn1EcsITViZiFeEaf:pWRhSGqP1vSn11l8ceTf
                                                                                        MD5:13B5DDA5E63606D458F7B7FF77D053A6
                                                                                        SHA1:5B9FEDD0E727903418E49AEA3ACCF4F88F98F568
                                                                                        SHA-256:869FF46C9177B9C42793912FAC6B1E32877A4F2C16451DBB6C8AD9AD60832444
                                                                                        SHA-512:34F241D41B8B0379D51D7BF999B2FBF4B4BAB85546B67A3ADF1AC2EFBC8F8EBA33454F7F570F72CCC5968B855DCB5BF52B08A268BF330EAAFB0A3EB7B3201257
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................DSIUJTIPCNAAPMQGBGORBBNYWTYRCODCKULTLKEDUVEVKYPTDPYWDHCCBFECLXTAHWTXYPAZBSUTWHNQPXUDZWAFEXNNPHGXWELAOZZREMNKMEKGTYGDHHUPJBMUOYYXAJRRWPIQWIEPWHTLVXJLPGWKHKFXPDTYKJNXBLYYCPPFYQHGBFNFBWUMKZVGJIAVXIXSEBJLYUYIFUDPWOVTOOTBWQNFVWLEYTFZYMTVZTCXTNNOBULSEYPLNAUCUUXLNZYIOCYYDRCXSVNBKUELOGHSLSPEKWUKINGRPMAGAJOPDOAGHPUAWUEWUGLAMOKASQCGYIJJNOEPUMCDLGYXGDJZABOLHJPLTUZIRBYLLYXROOEMOQWYXXOAXTWHXGMBRZIHEQPGICIJAOUSIKAJLZMEYDYWOFIVZEOLJQJXJLMMENDALUSENORVPGKLPBGAOQTNXCQSBECDXXCUNXHQLIPKOPVIETEIHHAZEFGOVYXJDBAQKQLDPIRHULNGBRDMBBZUKYVYIMBYVBNOIAKOFSHELZEVHLIYEWGVJXILTMZMBNWYJQUHFWZYDKPGFHJSRFOPTSUPYFZPRAIHCOAERERYGBLWLZZXLVAABEELDQELBYYROYSDLAWBIXRDKWLSLZQHNQYXERTVTNXGSHYGJOFVZISVKALMEBXVVOOXWYXSEINIZOTUVHTHDUHOJYJHLRGMSQXTWPSJZLTSSIKIIZPANAJSXTZAQBOKZRWBIRVFAHJIOEWMRKYMRVDYTGEWXHCWSRYRIGQHBYXEUXHZUSULJVNSYTNQRKAFOOQPRHBAAWVXLENJLGFYHTWUFVYSQDBXKEFYRPMBGBHQLJSVGLYIZQREICHIHYUTGCEP
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.219203319728621
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:G2l6x4kmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:G2NVAUmyDruzj37sENjlSKAA+oU
                                                                                        MD5:31F5C2C3CFF0362CD821FAA952299BDC
                                                                                        SHA1:2AEF4D7757F750F20AC076A5C89BE82CCAB385FA
                                                                                        SHA-256:5DCFE79E0D2281DF4D77F2732EEF01237BD53CCB647359B024FAC557C42D1A60
                                                                                        SHA-512:3697887D069B1B853C6B4E44BE6B7B2D57DD1C9E96BE327FA603D7F6B43BA3EF1286962940F04D51995C7125D96CE57430C7DA27B265493DAAA4258EAECD44DE
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................XNAMLQTVGWDCYDMNHGVRTUWNHIWXJNQONTAXVVVCFDLWYDVWNMKHRFTZAVEQPXZHSEXPEHWUHPJZDMDXPYEJBYWZOQETVPLRKQRCYTAXMNRBOUJSCYZOUPOBJUWFDMUYFBXCBLZHFHONIURELJQVLWAJRIQCHHASBUAREPSIMJIZDUKJCHMMSSWSEDFHFQOUVYZORWJIUACXUVQKUMLXTQIKDBVNZOHJYYECOBYPNRILKERBHKZPVUSQLHAQRTPWCRMZADYONIIOVUWOBVHAUGZVAGTZTZBMHSOOQORENTXCJFMVWMGLOOXBDWANXXJQQTBDTWOSPFMFVQKLNTSHOPQMHYRYZMWDXVFGWFOSCSFMKCDDHTOQHBTQAFQTXPUHHEAKYRCQIODCCSHRSAJQEFRHCQLQVVMUHWOHHQJPSHCNKRLIRESUXLZIYSWDHHYZVRKLAGFLVTEJQHEEMVUUEQKQMTBDXFGSROZTNPLCVTEEZGUUCQUEKNMQFATATJRARXQQMZYEVACDAXILYPEHYTJOQWSFAJEGHIDIXMKDXPATNSATPECIMRBZNBXXVMGPLMVEKCUOXJWFGQSTWPMTEMRCYGXECVTNKYROYRYTPRDPCFGGKUUBXXSDFZEJCQRIRFLCNMPMLIGUCYPHMWYVAIPAAPHTQAYFSJWLSCZICIXZHXNKAKRHJVENGZTUTVWSNYDDYMWQHHAITLUZXNORBLYTBVCEBWBMSVZXNZMKYFPRFPLFCUSJUWNKQJIZRVZASPVFSUSBYQZZWKEORBDDRCYRBTIMTLHDTZRQUKYJIWHXVJYPEZSDLWZVPZGEYQPCSGGVJXXBUCNBXKQPZTMTVPZUETYYLRJEDWIHAZMS
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218133837004846
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:5D32qakAnGkyNl2g/fQJnKVOvsyX1aZKx1aHEg:53Sq9/fiK4XQfHEg
                                                                                        MD5:0A8B9E00227D38C52A7B6B3F04B129D9
                                                                                        SHA1:6800D6192B6A2B41C4944A4DB1494142FB41E6FD
                                                                                        SHA-256:23F18A571FC9F60B9F785BC0C6E3C065DA29009C02BA9FA7D9816CBCBCE24800
                                                                                        SHA-512:720B51DD356023D467CE228E7AE23ED07AC641E06463AF4E1C572735CA7F617DB0C997BD9BB57C39584DF85228083819588A12A079FC90489BF7FE3FA3DBEEAC
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................VEUMTCTCEMTWFNDSQPHEPLAFZAKYSROZKRQDUZOUZIKJGJRIBJODHOULJHWQBIJSAIYMXLFOSFOEFKTQPEEWFTFCIFSLHXSXYXBWTPCWMCGPETOSVLNKYCONFWCIUFEQKOWQNQKJSIZKNZXOQWMTJOGWDBUFBKDXUPYYIXUTOPSOVWLVKIOKFPSXDAVMBUZIYYZUQTDLZIMRRGXLTOEJMFWLOMNPNLICPZPKTHPXELGBYTJLOJOEWNRDNMXXRYMAJBWCTNMBREIJDVVIXEHEGYQKZQCGLVHOCMUSKXCQQMURLYKWUIUMFSGYMZUQXCTZOKQYXJAUDEVTSOOQUKZKKEEOANGSIIWTUVEGHTCOTXCDTCZIFUAWDLWKDNQTUAXBCRBKEGHCEPWTXOQVBWKIXLQEUCHHRHMKWOVVBFOLNUHSLLMHOOFDQCOVQVCNKKYOGNPYFHMPHXNPOTANYIGKSXGYDKBAEAYCNSDEQRTDZXKUOIUOHOMJPCCDXHJTXLKPCLAKLUNDAFZVUXKBSBAWUIBEQFANHTKLDXHBVLMBIXZUPHFUIHTECGPPEITWIRPTQHJDDRMAQERQMDOELBOQSEMMMCCUPQVDZXOFFYQSEIDXDPFNKRGYVUDDHHQGPRFUFAJOKTJSGMHWRXPZFPTHUACEOFEZUYOSJGJLFUTHTDWBPUETPFOWWTNVGDPCHGGCYSORPYRNRZVFDIQZLGVXSZLKMPDVKQURMLSZDDXVNBPXKBLQIKBTAWLYTZWTFUNWLSZPWUWBVBXUJMBCFHPMBIRGLQAWDQTJEHKOGMUTEILXROVHXNUORTTYMCMDGNZYCCCTIABCKYPUCGPPUUSBWLIPYZKIMRHFVZCGDPKZ
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.220774546904319
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:7qypLTe0oC6OG/K8Vsypd0HuXw0xVfU/Vzv98UU:uSTr2VyXysHIwcGKUU
                                                                                        MD5:0EDABD286FA23E270C8133992840C0E6
                                                                                        SHA1:0DCC6DA502FB5B457D2B51E3B071F901A5E0FC17
                                                                                        SHA-256:DC857040E7964725D7CBF217864017653D3C65133A28EFEBA1CC70CA32539CB0
                                                                                        SHA-512:225EC402D476C8F6AAD5795EA811FD3F5B1D4C3506101659838EDD841F8F5E21F177EC998531DFB3B43165614B6B3C32878D51B011BD821AD8D3BDFEC12069F6
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................ZZREIEWSXQRGULZIXFYNIUMNTNALWVABHVLKEJLBKGOKXZWDSWRTTLTQLNTZDYMSECYMQISNCNIAJOWDCCMHWLIVFACQKZXXZJOSENBJHZELIVOCAHDNZGZILFSILTSAJXDBFAIPHVHXYHJHVMVHKVOMYOGGVIKVJUVYLDFTICBCZKSVRDRTALSXFNMCPLGOGSEBKXSHSHVDVDKWEHNIBLPTMWICAACVFWPQNIUVLFSAWPOGDJFOGTXDHMTFWREVZXCABJCKFYXJGAHKTXNFLIILTMBRTKACTMOVDBLCVYDVLNCDXAAINTGCCRZPDTOFCWZWTHLCVGRTQPEBHUFYWLTLNUIOFLOUTCINZEJUVLTZPPDBVDEELCGFQSGJPRJBEALQLZQAYAQRUTUANCYUZJENWEIISDNULLJXJUPBQHEJEUVMKMEUQRDHXPAZVIFDUGNWXKXYWIQQNJNRMYCLJLHWESVCNCQSXILKRQFSYEDZSBHSLAYIWWOVRVVSWUFEAQPMAPAKFCXFBDIPKHPSFGVOJCEEBALPVQKECBBUCTQGQXOQAPOOYAPYQXNDLKJDRFQDILPIWRGDYTFUHSZLJICMMUSSHGHNLKNEDYXJSPECVTAEQTVXATOODAVROWNAPCHDRRBHVDVWBGOSCJGDENAGFCYDIHAPBWLJNOPCQCPTSOHGQQMHEAKRBOBSEHAOMGXJVYWJGLSIQJUOMYPNZTOFVNNMRIVMHOCFZTLTEDAGEXGJXLNRLSHJQGFHIJDLJHOPPMFPYEIXPRQCTRDIYDJEHHSKFBRZMXLZJBDDOYCXQJBCBQFRXVCYCHXKGNDWEEUUKPAGVHHOXFZXZEWWCOVSFYZHILZJQQKFHCLR
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.227903144128664
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:DVk5PjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:DVOIpfXSipuenT0hvYIV
                                                                                        MD5:9E90921CBB1814F852FA212C274EB544
                                                                                        SHA1:FB0D064A5E9468C5C2C1F2C63DD377739506E8AC
                                                                                        SHA-256:08DECA99CD74B55D5622E389F51537D12A76CA3B78033406AC712B30AE7434AA
                                                                                        SHA-512:1F1A94A9422C7A5DD5B9DDC557B30C4F317BF44D88E7C5744ACEC78868B6D0C92A0C69E8500B061313A31F281548F3B49EBE4ED37013B300A5D58A616CB2A5A0
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................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
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.224636283272613
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:h5VNnzj/gxR0e7uyJ9MLyy07KpRnPgNcnA+2/nSgTfK0Xzy:vzCR0ouAMG3wPgNuAZnSQXzy
                                                                                        MD5:4FBF8D510B421CE193B63D5E5C88F797
                                                                                        SHA1:2EE42E781A40AB3EC9292D391A3FD1E302257DF0
                                                                                        SHA-256:4B29D2EE556F24DEAD52A3BDDDDB50806879C515775DB70C747BF1BBCD7D597C
                                                                                        SHA-512:613309E09CB8637414D8E40F6787321E03A9F648C9444C8C4B6171FBDD6C8FF61459BBE95BB58CC4F9E3D343119FD8684E9C28ACBEE742B88B1448A4333E3E34
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................SMUPNOFEVXFTSHSKLCVHQTNKDHDMDRJOUTEUSCAUAVMVBMOSYKKRPPZYFUGXFXWMWRACKFCQOUHITLUCHGFZEOIPNCJFJOVBZIKDRNERXOSPKSRMHKTJUGFEOONFWLVNTJWXUFPADWYIUDKAZQXCZRFPUQQAMRTIOEHUDTLGOWYMIDOZAXTLGVEGUCQLJZGMIEQYOLWEMSGZUBWXOIBQEMQLQVGRBTUICFCEJGFTZRZCKJQEMATEONIMJKBYGQYDYXOLLROWXGYCNCVPTMRZSMMSZXKMNPSCJJJKKNRAJXGSLZNKJRJRGMCCCBCIGTLTFKNVDVIHYLGRNXDVIVWBCPNKNIFJAPQQWDQQEDDKNHVJRQJTKCUADORWREEDYTVFAOWHPNXWSNAJCVXCLLTNQPMJQHDILFNQUZJZZJJMMNDNGEBEGSTVAGZJMSMZHWJKNIAFGBUYMVADKCVLDGFQETUZXGUOUWXBBPNOWFERKMKMPOXIOTKJERPVXJGCIUKAGDGITLFYRIBAPKRESMNOMTVTZCXMODUUIGFMEMBMGAGXFZGAAZFCXDWBKKCPUKFFNMVKDFFVZYWKEKBWMADWDZXUIOOLCLIACESGRBJRSMXKUSOKXJEICCPRFWSISDTKVTDVAYSWLRHTWJGCXQMNITQJHCBMSCDRWKMGADWILLATOPVPILEQQGAIPRRUCJFTRRSSWITQKIWJOATZOBETZDBBWAIJIOXCUQSILQHQKEZXWFWWNVEWKZCGFYPBDSDBSFAZDZFRHJBZIGOZCVUGODUTNCDHKKMFHSYKUSFSXOMOUXZYOSUZNJQBXAVPOBTVBINMSIPYONLYRKIHONKWHSUAJWIALOTZAQJSNTIH
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225972918767728
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:58v+VDBgw6i0t5Ut+l3kHwMDkhBlBAMFPxYaija:5ThP6Pt5uQ3kQ0khBl1VxYpu
                                                                                        MD5:A98122AEA6FA5F1F0B8ED92C7A27A509
                                                                                        SHA1:5E116700B13238FFE2ED29A269BB5CBA809035BC
                                                                                        SHA-256:024047367AFD2662A604D4B7653780A2ABB93DCFD14B5195446B2846F447FF72
                                                                                        SHA-512:331E935BCBFDC776DA1B87A53B13DD069EDDE1E084D0533CA1E56A3CDEAEFC508E2522BCFFD166B64CA273D31ACE303F86F9756DA87D9D6A5B40DB79B4D5268D
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................BOZZHONWWBXKDUJYBRPSLNFGTUIFTNGJEATOXKHEFMERAQZVBMQGKZUKXDBMGRJDOOGATZZKQMEZJRWZVAZRPQTVWPETCIMLPMYNWZLVLXRPUUKLNIMTYDNYIJTZEFJDNMWTOFFKRRINCRDCFGJAJNMYQHGXGVHVYPEUFBNUIGUVGBYQKIAJLIVACVIHEGZIYKSROURNGZSCTUKBKFFCGPXAONPDEBIZJRKCFYHATDXLXYKGLWXBCHJERCRNMKESIMBDNPMPBWXSVSEAAUEKEGUIJBZLAESAFZHMBLPPKMNTZAZIIYSHMWJBFTZZSKYNFJYSBRLGVHOWZUQHXUSSJESIEKHZLTLILMSMJZHXFWGJQNWQCDLXEWBZPGBTVDVCPPUFLFGNZRUKJOANJVXVTXLOQLFUIVEWTCBKOBYZMAOTIMQMJYRYLSOLSSACCLCFTVXCKKJDNWQAETNXHIOQCDTXLLVEQLNLGDIOULNFNNDXTVYYSPDWWZHDSYHBRXMUAAHJIGSGLSFKCGADPUAASYZFEZWHYDLQDUCHJXMNMTNCDCMNIJQCSGEQOGVGYBYPMTZBBFOACZMMKVFNELOMGSTCQUDRFKLFGOHOTZKZCWJWDRECGYETFYOWLYECGICMGUKZRVNHUQTLQLHUTPRZXBVYMPAFBLSWKSSKBGWCWBFEEZIAZUZGEYMYBSXYUCHEALFJRSGWQJMABNQHSZANDDTYMVJKXFFFDEENZAGRGVLHFELVOSGTXVOOPFGCQDSFWOYKKOYUHFWMXWPLHFIIPORMEJNOFYMJRBAZLYTIOKEFIWPDZUKMIWKLZXBOESUCXZXQSCMQKDKFBCHJMPMZHELLNSYYEJNBRRXVBMPD
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225781136341612
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:PuVmD1uycbC6SHsJPWXpOxTeVtblICcFX4xlyzK7y45wR39IRh:GVmLsC6YE+XgleVtbQuKGf5M39IRh
                                                                                        MD5:316279FC62BE1C52A76DE9D25A1EE18B
                                                                                        SHA1:62CAF63F40C18A99430027AA804F30ECB013B058
                                                                                        SHA-256:1AA8B5BCACCFC828E64FB07C7564F03E2B15BB1223A677194FF3287715D58CF3
                                                                                        SHA-512:8CAA053A2598C1DBA01A0200DCF2FAEC6DE08D2BEF00FBFC766EA1030F241620875AEFB6DA30F551BC3797C052B27002EC3264B8333E91D8F293155E20DC5FA5
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WZUCIAFXPFGXIUOOBZEEMGMWJQIEKKICYJJWAFUKYZAJEGUQKGDPRPXCOWIPBRUGHWDFZLGSKZVCHVVPGLEFNGIVLBVNAOVXAPGATADJBIQTBNJGWXRSEYKCSVZOSTCBHYFHUDEWNGEIFCVREPZDZDZRITFEVFCQQWJYZXPUKJWHTWGWASTKDCAVEWZOIGFZHRWCJBVRLDWGVKPABCQUOHQIMLUFUGYGMPGPEMSRPPSGWIGRVPBGZIWLNEVYFFJBCMBSXVABNRNXULCTUAANAXDHKZOGVCNQZHMRBENWTTLQVVMDLNBEWHLPZHMPDGRLJWAQJDJRCWTFWIOLAURRCSMFJOCFDKUGPLTPABARXKPCRXOIHHVRWXAKGHOTYLCEQQYYDKVZQSYLCAEGGBQMMJGSNJWBTJXSVALINNRLURMPNGFXHJRVJIKQJSDLNIOXGIGDFDCOTGGXMDLTDYSIKCMPVINDDXXQCEQCRUBLFEWMYMSEGUHIKIGUYOMOXSKOTVNUNGWUFYKYRNZXOOTSRYXLZHRZXNEDJUNPYGNIIZSPVQBOLBRRRWGDMQWUTRSZWBYMXNMLKLFNZWJVDDPMJOXTVBMYRXNQFGBLURKFIUAHJBFFXNWQDYRLZADYGMETNXEOXLOJKYQPEYHUVTFGXQTGPQBWZQTVFXZFUVQERQZJCYYPFBYONAVFDOLTNRGWQYGSYWCWUWRETJZGVJMEFQTYPOLONVZFREVORMBQJOCLOALCJHHCHQSHKLUNBIRHRBSQSMERLKKFTGHUQKRPFIIELZZVXZVNHCIQYYXNMJNSOZOIRGGJKUWXNCWSNCFMGQIQVNKVIGRCLSDWQPEDLSLTGBRXRTMGFWYQSCLN
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.218200632575131
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:d8kbqccbbEKOWHOHPG9HXJMTwDwW63KkUdx/d:dbbmzOxeRaTaq3KBL/d
                                                                                        MD5:B9FDC360CD1BF1AF86702D3FD7FFD6CA
                                                                                        SHA1:9F0992A9C331B28A0569734F7E34D29FE55F71C9
                                                                                        SHA-256:FCB0C1221CB3A72CC61ADA9D714123CB7265449943C90F61BAA85D71D6A10CFA
                                                                                        SHA-512:74ABE6B8A8FDABABC98C9EE84C36B2606C70F251E6DEC5C24BD0B03AE5B4A7E7FA71DF8A353178109299E1150F3FA4F18607B6B4EE3AD2510A27555A33073A67
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................EYFYTFGZTQNGXBIUAIOYCCCESLXKQMZDVXCDPKMYSWUFQOOGYCQASGJXLVOEKXBOBXDUKGAWAMSEHSFOUBZESSHGPVUWBSAXMDDSNTFJRIJVCYNCFLCMAYHAQBOVOYCQICAPOEIAOZZDHRFCBPBIJRAALGUMCZXSSRKWWTLWRCAGMBKLQATMELORFDRFOPMXYZUWVDECUBFKJYGAVNPIZHJACVPSNOSYGMZANGHNGZCHMGRVBLZWYXERUYHSGKNYMBIUOUVRRQZNFUEYVDSYNZOGCQQJBPAGGARUGCQGPSYMVKYFEATFTUASPFCLAYVPLRCXWCNIABDDVKSFBVZOWZJRZCFQZOXEFZYNRBPBMSHMJFACGUVZUTNGJUEWYWGPCEUFNJTHREUEIHDYXUSJMKBAJVWGYJBJZIRJSRNLDQEVFZAKVMKFJSIHDAKHIEZERYMCSJLFMAKTAGUIBEYUESOJBCXDNFVMNZJABIUVYPQJTWFYBZJPMWLOIHNHFGQHJMNWDFCATRHJYRIXKFJEEOLVSFDPTZNPUFUNEEOLRHVCPOPPOMEZBYTGJKKWUQRHCTFVKQBJAPTOLZADSWVPJYRGRDUWSTNCXLPQDMPVWSSFEHFWHSYNGNHOYZMFADSOTZRZJWXBGUPDZLPMKTZHVIXOFUFHPBTLFRGMMRKOTCWSSRSSXZJNZJGFXMQMXYXKQOFUEAKEJMGPTQUQWYKCZWFGOGJXTRBDEBXQWSDHUFBWIRPNOOENTWWFRIBLZBMAFTMZPLFLLVKTGMUXNKLRFNYLEFNKJWPWNLANWBRDASFRDJUPHVZRHEFBINQCKMOVMQOLDBWPTMYMMFRCLWITZRVFLDSOIFRMJCCQXYLT
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:ISO-8859 text, with very long lines (1024), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):1026
                                                                                        Entropy (8bit):5.225704314847034
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:Zjild6DFp3zvtLC4Tmg3c0x2ngfNqdsD1OqVMyUXHt/Sv0vyjsbsV:IqDL3hO4TRc4Eq8tKvYgV
                                                                                        MD5:F9A32F490D4450784CA567A4C8C21721
                                                                                        SHA1:2D3847E86E0B7DAB1D8247E949514725CD529030
                                                                                        SHA-256:5B3EF17BAB7FCBC5FE380230115597EDDFA27A4EA82190CD8B08A8A229B5E7D2
                                                                                        SHA-512:BDF7ECCDA3E74DEEBEFCEADCB992C08FB54AA2B2575C91882F2362B63BC005352A3408FDC14C41315C67F7186AB129BF7FE2E2830E553E26D6087AD8EAC5939C
                                                                                        Malicious:false
                                                                                        Preview:................................................................................................................................WNWTNGJYBIKCERFIRWTZVUUNKNCMUGKTMSRIVLFQTZDVSHZTYRURNPZRSHICVPPIWUNOSYRCNVXHOFETKZDTIEIOQHCHWHDXEDXBZFSWIFFLXTXQXUBJCTQSDGVAMQKTUHJAAEDEECWFOEDCAALGNKEQRGJPVEEVJPTSROUZFPHKPUHLAYRHVULFESXXGKSAIYLAVSWMISSCMRGVQGXFGFYXBQBRZHILLZQUJRQJHUVBFDBPCNUAKOXURUUUKQNRUEAXAAXWIVATBILRXVUBDTFNWUQLPZELETXDQPCWJXRRAQILAVVZFAMGUWUYYORCQNUYLSNLTNXIAWJVDTPNCZPHSWYWWTBBJECMEGHRCATJANBKSCMLVOBOTXPKGMTOJISGOTUUOFVJPAGNMHFSAFRHQUHMYURLAJVNZPEMNMUDZAUMRZHQJBWVCUSQAENWUTRFBUFUWIPJYVLYDUIBJSTTFGSFBHTKIXJNVJUYJGSHZHMDONOHBMLQDTHGTPLYVKGUXWHEYTHTWOOMQOGUFQGRWUYBVWILTRHBAIJHZKXNAQYAIZBPYWWZSBDWNPRWGFXHNPFFMHKCCERIWCTACKIVXLZBNOTBYDOPJBYTZWNSXYXVYPHAGUHBXKPPAFNZGWEKOBPXTCLBIOEIVWLELPXJAINCDBEUOIFMNFWSRDONSGUCNGDZLIAFVNUQXZMTVJLIACGEXXESAGRKCPJNTKZHMMCTJZCLWNTNEJFUCODLVBCJHINWJYBLRXSKLVKNYGPLXGKEHMXSDKIAPHRGHBOCHQEJPMJEKRMRTLJNYNRHDPPQKJHXGYJMDUOESMBVJOBKJWUUSSZEQAGHANSYFBHIZFXSLENBLJWCHGEM
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):494
                                                                                        Entropy (8bit):5.176873868689256
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:40ZKAr+z/ot5vUmzAW0n5acclpmclIGRnINcXWNGV9e06tJRmFWxmZp/t:VprCmcm8ln5acIm5MXRVUrtJRmFEmV
                                                                                        MD5:B1B05A1A00E6F60ECB3DC04FB35690E3
                                                                                        SHA1:C99C849D665DA284A2EFC456A0C00C970AFE4776
                                                                                        SHA-256:1F566A3D86BAF51046C8C56CCFB555C2C6D74DB67531A7BB5685D06C1F588421
                                                                                        SHA-512:C5F1014A8432686991741D871A98FC5FF55EAF5DAB1B3A5A5733737E45D1DADD761BC2772DCAF1A4FE5B07D804D331BF285F6450742565394EB373BF75098174
                                                                                        Malicious:false
                                                                                        Preview:...........@...................ouY.C...ouY.C...ouY.................................................................8.......Users\user\Desktop........\.D.e.s.k.t.o.p.`.......X.......desktop-aget0tr..hT..CrF.f4... .`).M.a......).;.hT..CrF.f4... .`).M.a......).;.........=...1SPS0.%..G.....`...!................D.e.s.k.t.o.p.......]...1SPS.jc(=.......O...A................C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.D.e.s.k.t.o.p.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        Process:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):939
                                                                                        Entropy (8bit):5.222428081805179
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:VZiiqyvLaEl4YjAyaFgNNg5acJm07fJIPC4t2YZ/elFlSJmUEbXkQ/bVQE2RamV:VgizaEAyae3cosfJpqy1XD/b52sm
                                                                                        MD5:82FD74B3377F1C73FA879D8E9EF0DD6F
                                                                                        SHA1:087893AB9F00E848D3FBA7697767F5F01E9B4B6E
                                                                                        SHA-256:32805C1D3EB3018CD899DE11222FE48BCBB274654AF5A79F57D515A39EC5A4B1
                                                                                        SHA-512:269C557FCB2BDFBFE0EDDA1F1033F42C0E0432A39E41D59D75A9E7F4E8D3C23978AB0FA432A59B773ADB3F5C4D794851DE1CF7EFB5F77A4703FF79DA6EE1F415
                                                                                        Malicious:false
                                                                                        Preview:...........@................L..ouY.....ouY.....ouY..............................`.P.j.."X...........b.......D..........o>......v....(.Kx....(.Kx........G...............-.......F............F.......C:\Users\user\Downloads........\.D.o.w.n.l.o.a.d.s.............N.............M7?.eE.d9.^F{N...`.......X.......desktop-aget0tr..hT..CrF.f4... .a).M.a......).;.hT..CrF.f4... .a).M.a......).;.........Q...1SPS.0..C..G.....sf"5...d............j.o.n.e.s. .(.C.:.\.U.s.e.r.s.).............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.............1SPS0.%..G.....`...%................D.o.w.n.l.o.a.d.s............@......v....-................S.y.s.t.e.m. .F.o.l.d.e.r............@...(.Kx........a...1SPS.jc(=.......O...E................C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.D.o.w.n.l.o.a.d.s.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                        Entropy (8bit):6.1269425012215555
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                        File name:jqXe6tttFa.exe
                                                                                        File size:27'136 bytes
                                                                                        MD5:c7cfaca6501361febe27a6b3e66a61bf
                                                                                        SHA1:55a3414b9668596e120139a059db91a306281dcc
                                                                                        SHA256:fd32cec288cec4f16dc5430cf86dc17e1d4cf941d635979fc17a59c8d6d83d44
                                                                                        SHA512:490814ad45e81ca6712c179fc6f9849788da1e379a02597136a52cc8695d895b648676f1ae2ee200effdac0f0dac7d56bef0af3b6854c8c150f33120af4d75a1
                                                                                        SSDEEP:768:57NEFbb6uTIm2IfuxvMG0HRvMG0H0uc5tunpqKYhJ:57NEwSIjIyvcHRvcH0gnpqKmJ
                                                                                        TLSH:1CC22A0132E84B70E2FD5BBA2DB266C207B5B95F5815CA1D7D8C518C1B73B648A22F93
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......_.........."...0..V...........u... ........@.. ....................................@................................
                                                                                        Icon Hash:90cececece8e8eb0
                                                                                        Entrypoint:0x40751a
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x5FD50BF3 [Sat Dec 12 18:29:07 2020 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:4
                                                                                        OS Version Minor:0
                                                                                        File Version Major:4
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:4
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                        Instruction
                                                                                        jmp dword ptr [00402000h]
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        add byte ptr [eax], al
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x74c80x4f.text
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000xfdc.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x73900x1c.text
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x20000x55200x560046677b181a9c6225ed617fc8f8f698c0False0.4823310319767442data6.316560853859544IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rsrc0x80000xfdc0x100067ffd350a3208050eebccc11bb0ab0e7False0.39599609375data4.9859376786375575IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0xa0000xc0x2008b2782453271cfdda060bc3a1c7b8e09False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_VERSION0x80900x32cdata0.41995073891625617
                                                                                        RT_MANIFEST0x83cc0xc09XML 1.0 document, Unicode text, UTF-8 (with BOM) text0.39954560207724765
                                                                                        DLLImport
                                                                                        mscoree.dll_CorExeMain
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 19, 2024 03:50:56.115804911 CEST49675443192.168.2.4173.222.162.32
                                                                                        Apr 19, 2024 03:51:05.724992990 CEST49675443192.168.2.4173.222.162.32
                                                                                        Apr 19, 2024 03:51:18.657428980 CEST49672443192.168.2.4173.222.162.32
                                                                                        Apr 19, 2024 03:51:18.657510042 CEST44349672173.222.162.32192.168.2.4
                                                                                        Apr 19, 2024 03:51:18.657561064 CEST49672443192.168.2.4173.222.162.32
                                                                                        Apr 19, 2024 03:51:18.657582998 CEST44349672173.222.162.32192.168.2.4
                                                                                        Apr 19, 2024 03:51:18.865642071 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:18.865684032 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:18.866442919 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:18.870215893 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:18.870233059 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:19.299323082 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:19.299541950 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:19.302701950 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:19.302720070 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:19.303121090 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:19.350198030 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:19.752991915 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:19.800116062 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026617050 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026644945 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026654005 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026667118 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026710033 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026743889 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.026743889 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.026766062 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026776075 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026822090 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.026822090 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.026838064 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.026885986 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.026932001 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.040709019 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.040709019 CEST49730443192.168.2.452.165.165.26
                                                                                        Apr 19, 2024 03:51:20.040731907 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:20.040745974 CEST4434973052.165.165.26192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.105156898 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.105194092 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.105246067 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.105660915 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.105683088 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.106026888 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.106118917 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.106185913 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.106342077 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.106360912 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.554800987 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.555278063 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.555337906 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.557022095 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.557100058 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.557121038 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.557171106 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.558157921 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.558253050 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.558314085 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.558335066 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.559770107 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.559947968 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.559967995 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.561636925 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.561789989 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.561796904 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.561911106 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.562583923 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.562671900 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.617660999 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.617676020 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:29.617681980 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.755525112 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:30.070771933 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:30.070967913 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:30.071599960 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:30.093242884 CEST49742443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:30.093312025 CEST4434974267.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.245743990 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.245824099 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.245908976 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.246889114 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.246923923 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.472073078 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.472302914 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.477197886 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.477248907 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.477669954 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.513061047 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.556194067 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.671230078 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.671375990 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.671509027 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.671509981 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.671509981 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.671587944 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.712241888 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.712316036 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.712413073 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.712676048 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.712703943 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.932790041 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.932991028 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.934142113 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.934191942 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.934811115 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.935906887 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.973442078 CEST49744443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:31.973500013 CEST4434974423.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:31.976190090 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:32.151211977 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:32.151371956 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:32.151578903 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:32.152143002 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:32.152143002 CEST49745443192.168.2.423.33.134.2
                                                                                        Apr 19, 2024 03:51:32.152204037 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:32.152240992 CEST4434974523.33.134.2192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.333322048 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:33.333372116 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.334218025 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:33.334218025 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:33.334259987 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.561911106 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.562668085 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:33.562712908 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.564448118 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.564888000 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:33.979720116 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:33.980202913 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:34.020162106 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:34.020181894 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:34.067050934 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:41.066605091 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:41.066807032 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:41.066867113 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:41.272161007 CEST49741443192.168.2.467.225.218.22
                                                                                        Apr 19, 2024 03:51:41.272177935 CEST4434974167.225.218.22192.168.2.4
                                                                                        Apr 19, 2024 03:51:43.558099031 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:43.558262110 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:51:43.558363914 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:45.272003889 CEST49746443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:51:45.272070885 CEST4434974664.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:02.330734968 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:02.330801010 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:02.330873013 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:02.331290960 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:02.331312895 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:02.967566013 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:02.967750072 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:02.969422102 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:02.969472885 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:02.969980001 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:02.981904984 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.028151989 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577259064 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577317953 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577364922 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577645063 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.577645063 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.577711105 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577750921 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577775955 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.577816963 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.577848911 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.582129002 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.582129955 CEST49747443192.168.2.440.68.123.157
                                                                                        Apr 19, 2024 03:52:03.582191944 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:03.582279921 CEST4434974740.68.123.157192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.068620920 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:33.068661928 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.068748951 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:33.068994999 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:33.069003105 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.289706945 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.289961100 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:33.289992094 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.291475058 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.291943073 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:33.292407990 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.333116055 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:43.317817926 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:43.317981958 CEST4434974964.233.177.104192.168.2.4
                                                                                        Apr 19, 2024 03:52:43.318043947 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:45.273344040 CEST49749443192.168.2.464.233.177.104
                                                                                        Apr 19, 2024 03:52:45.273385048 CEST4434974964.233.177.104192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 19, 2024 03:51:23.191009045 CEST138138192.168.2.4192.168.2.255
                                                                                        Apr 19, 2024 03:51:28.891617060 CEST5828753192.168.2.41.1.1.1
                                                                                        Apr 19, 2024 03:51:28.891824007 CEST5849653192.168.2.41.1.1.1
                                                                                        Apr 19, 2024 03:51:28.998249054 CEST53512031.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.014189959 CEST53650941.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.066339016 CEST53582871.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.104717970 CEST53584961.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:29.611488104 CEST53589751.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.005443096 CEST6157453192.168.2.41.1.1.1
                                                                                        Apr 19, 2024 03:51:33.005738974 CEST6006953192.168.2.41.1.1.1
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST53615741.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:33.111632109 CEST53600691.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:51:47.026932001 CEST53634811.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:52:10.706526995 CEST53507581.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:52:28.504796028 CEST53564581.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:52:33.143177032 CEST53562241.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:52:57.736609936 CEST53647191.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:53:42.828772068 CEST53519131.1.1.1192.168.2.4
                                                                                        Apr 19, 2024 03:55:01.850575924 CEST53637271.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Apr 19, 2024 03:51:28.891617060 CEST192.168.2.41.1.1.10x464Standard query (0)primearea.bizA (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:28.891824007 CEST192.168.2.41.1.1.10xa8f8Standard query (0)primearea.biz65IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.005443096 CEST192.168.2.41.1.1.10x265cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.005738974 CEST192.168.2.41.1.1.10xb1a0Standard query (0)www.google.com65IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Apr 19, 2024 03:51:29.066339016 CEST1.1.1.1192.168.2.40x464No error (0)primearea.biz67.225.218.22A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST1.1.1.1192.168.2.40x265cNo error (0)www.google.com64.233.177.104A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST1.1.1.1192.168.2.40x265cNo error (0)www.google.com64.233.177.147A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST1.1.1.1192.168.2.40x265cNo error (0)www.google.com64.233.177.103A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST1.1.1.1192.168.2.40x265cNo error (0)www.google.com64.233.177.105A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST1.1.1.1192.168.2.40x265cNo error (0)www.google.com64.233.177.106A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.110188007 CEST1.1.1.1192.168.2.40x265cNo error (0)www.google.com64.233.177.99A (IP address)IN (0x0001)false
                                                                                        Apr 19, 2024 03:51:33.111632109 CEST1.1.1.1192.168.2.40xb1a0No error (0)www.google.com65IN (0x0001)false
                                                                                        • slscr.update.microsoft.com
                                                                                        • primearea.biz
                                                                                        • fs.microsoft.com
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.44973052.165.165.26443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-19 01:51:19 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9Bovd3FB3pfDT2&MD=1VU9cbn4 HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                        Host: slscr.update.microsoft.com
                                                                                        2024-04-19 01:51:20 UTC560INHTTP/1.1 200 OK
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        Content-Type: application/octet-stream
                                                                                        Expires: -1
                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                        MS-CorrelationId: 28d99ce5-ca50-4394-a39d-b907334ec145
                                                                                        MS-RequestId: 9057b160-2e8c-44d4-9d39-e431c2477007
                                                                                        MS-CV: 5zybiJa7V0GN2roR.0
                                                                                        X-Microsoft-SLSClientCache: 2880
                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Date: Fri, 19 Apr 2024 01:51:19 GMT
                                                                                        Connection: close
                                                                                        Content-Length: 24490
                                                                                        2024-04-19 01:51:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                        2024-04-19 01:51:20 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.44974267.225.218.224434904C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-19 01:51:29 UTC671OUTGET /product/235093/ HTTP/1.1
                                                                                        Host: primearea.biz
                                                                                        Connection: keep-alive
                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                        sec-ch-ua-mobile: ?0
                                                                                        sec-ch-ua-platform: "Windows"
                                                                                        Upgrade-Insecure-Requests: 1
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                        Sec-Fetch-Site: none
                                                                                        Sec-Fetch-Mode: navigate
                                                                                        Sec-Fetch-User: ?1
                                                                                        Sec-Fetch-Dest: document
                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                        2024-04-19 01:51:30 UTC304INHTTP/1.1 200 OK
                                                                                        Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9
                                                                                        Cache-Control: no-cache
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Date: Fri, 19 Apr 2024 01:51:29 GMT
                                                                                        Keep-Alive: timeout=5, max=99
                                                                                        Pragma: no-cache
                                                                                        Connection: close
                                                                                        X-Powered-By: PHP/5.4.16
                                                                                        Content-Length: 2176
                                                                                        2024-04-19 01:51:30 UTC1139INData Raw: 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 73 63 72 69 70 74 3e 0a 09 09 09 76 61 72 20 66 6f 72 77 61 72 64 69 6e 67 55 72 6c 20 3d 20 22 2f 70 61 67 65 2f 62 6f 75 6e 63 79 2e 70 68 70 3f 26 62 70 61 65 3d 47 62 68 47 64 7a 30 6d 6f 6c 78 37 7a 25 32 42 39 6c 31 6a 25 32 42 35 4f 71 35 77 57 54 66 5a 71 44 34 6d 4b 52 55 66 79 47 57 42 34 46 7a 65 69 49 6b 6e 66 41 66 6f 4b 4e 52 6b 6d 72 64 47 4d 62 66 6f 7a 38 6f 63 50 68 47 6b 6b 25 32 42 53 42 55 32 45 52 25 32 46 44 4f 56 70 4b 77 48 71 68 55 30 46 4b 55 6a 71 59 35 25 32 46 54 25 32 42 45 70 65 6b 58 45 59 4a 6a 49 43 44 54 44 45 54 49 55 31 73 35 76 73 56 4f 4f 63 35 6c 78 6e 30 30 63 71 6e 4e 59 77 5a 79 6c 63 78 36 72 5a 33 49 63 31 6c 59 62 4f 4c 4e 4e 49 61 36 58 67 38 63 4d 25 32
                                                                                        Data Ascii: <html><head><script>var forwardingUrl = "/page/bouncy.php?&bpae=GbhGdz0molx7z%2B9l1j%2B5Oq5wWTfZqD4mKRUfyGWB4FzeiIknfAfoKNRkmrdGMbfoz8ocPhGkk%2BSBU2ER%2FDOVpKwHqhU0FKUjqY5%2FT%2BEpekXEYJjICDTDETIU1s5vsVOOc5lxn00cqnNYwZylcx6rZ3Ic1lYbOLNNIa6Xg8cM%2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.44974423.33.134.2443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-19 01:51:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-04-19 01:51:31 UTC467INHTTP/1.1 200 OK
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        Content-Type: application/octet-stream
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Server: ECAcc (chd/073D)
                                                                                        X-CID: 11
                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                        X-Ms-Region: prod-eus-z1
                                                                                        Cache-Control: public, max-age=191539
                                                                                        Date: Fri, 19 Apr 2024 01:51:31 GMT
                                                                                        Connection: close
                                                                                        X-CID: 2


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.44974523.33.134.2443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-19 01:51:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        Accept-Encoding: identity
                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                        Range: bytes=0-2147483646
                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                        Host: fs.microsoft.com
                                                                                        2024-04-19 01:51:32 UTC531INHTTP/1.1 200 OK
                                                                                        Content-Type: application/octet-stream
                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                        ApiVersion: Distribute 1.1
                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                        X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                        Cache-Control: public, max-age=191552
                                                                                        Date: Fri, 19 Apr 2024 01:51:32 GMT
                                                                                        Content-Length: 55
                                                                                        Connection: close
                                                                                        X-CID: 2
                                                                                        2024-04-19 01:51:32 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.44974740.68.123.157443
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-04-19 01:52:02 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Y9Bovd3FB3pfDT2&MD=1VU9cbn4 HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Accept: */*
                                                                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                        Host: slscr.update.microsoft.com
                                                                                        2024-04-19 01:52:03 UTC560INHTTP/1.1 200 OK
                                                                                        Cache-Control: no-cache
                                                                                        Pragma: no-cache
                                                                                        Content-Type: application/octet-stream
                                                                                        Expires: -1
                                                                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                        MS-CorrelationId: e115a803-8e6b-4f9d-888c-0ab3eecb5d5a
                                                                                        MS-RequestId: e7a5187b-67b1-4d17-9ab9-7826602d7c9d
                                                                                        MS-CV: pxln9I5Sdk6KNPm+.0
                                                                                        X-Microsoft-SLSClientCache: 2160
                                                                                        Content-Disposition: attachment; filename=environment.cab
                                                                                        X-Content-Type-Options: nosniff
                                                                                        Date: Fri, 19 Apr 2024 01:52:02 GMT
                                                                                        Connection: close
                                                                                        Content-Length: 25457
                                                                                        2024-04-19 01:52:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                        2024-04-19 01:52:03 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:03:50:59
                                                                                        Start date:19/04/2024
                                                                                        Path:C:\Users\user\Desktop\jqXe6tttFa.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Users\user\Desktop\jqXe6tttFa.exe"
                                                                                        Imagebase:0x280000
                                                                                        File size:27'136 bytes
                                                                                        MD5 hash:C7CFACA6501361FEBE27A6B3E66A61BF
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Target ID:7
                                                                                        Start time:03:51:26
                                                                                        Start date:19/04/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://primearea.biz/product/235093/
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Target ID:8
                                                                                        Start time:03:51:26
                                                                                        Start date:19/04/2024
                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 --field-trial-handle=1968,i,11388631023662119758,12511579874386185583,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                        Imagebase:0x7ff76e190000
                                                                                        File size:3'242'272 bytes
                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:false

                                                                                        Reset < >
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7a977288bc20d0f274cfa73d9f8f472c7a8300a3a951b5fbb61819a8a2ac008c
                                                                                          • Instruction ID: 98904e8d824d095b5e9ef98078f9c2225034d8b3b2d00bd5d5fd5cf87b7ae74b
                                                                                          • Opcode Fuzzy Hash: 7a977288bc20d0f274cfa73d9f8f472c7a8300a3a951b5fbb61819a8a2ac008c
                                                                                          • Instruction Fuzzy Hash: 2A224230A0A90D8FDBA4EF58C8A5BE973A1FF59305F5101F9D41DD72A2CA35AA46CF40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ?P_^
                                                                                          • API String ID: 0-1413489715
                                                                                          • Opcode ID: c1e5682cf4a84c67378153cc34afceff60273de621df5e46a185f9388028b243
                                                                                          • Instruction ID: d210582cc5066fde021669bf94240fe141445d97554b9852901e3f6fd5dd296d
                                                                                          • Opcode Fuzzy Hash: c1e5682cf4a84c67378153cc34afceff60273de621df5e46a185f9388028b243
                                                                                          • Instruction Fuzzy Hash: 43418872E0D64D8FDB54EBACD8A09F97BF0EF58354F0401B7E089D71A6EE24A5469380
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2bfc453e93834e0584ab236d23ac2dc754f0741a60c4e1d4f58877ef84790fd3
                                                                                          • Instruction ID: 7791dd4a31407df22576e83cb00883584aac94b93d26f810276cb641b1afbef8
                                                                                          • Opcode Fuzzy Hash: 2bfc453e93834e0584ab236d23ac2dc754f0741a60c4e1d4f58877ef84790fd3
                                                                                          • Instruction Fuzzy Hash: 13023F74A0950D8FDBA9DF68C895BA977F1FF59304F5101B9D00DD72A2CA35AE42CB10
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9c59435c80c3b8616c726a07206742636f2e1da3b87bd672c11ffcd55b060e5c
                                                                                          • Instruction ID: 3679965f09d94a1a267890f8ee76cf6c432d7cf4540cf6879742a883e76ea3ec
                                                                                          • Opcode Fuzzy Hash: 9c59435c80c3b8616c726a07206742636f2e1da3b87bd672c11ffcd55b060e5c
                                                                                          • Instruction Fuzzy Hash: D4B1E930A0991E8FDBA4EF58C894BAAB3E1FF59305F4501A4E41DD72A2CA34ED918F40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ac1ee6ab7b5efcc0ae000ec54dc2d37b9c06ab189442ed36cbfdc66d51ec9240
                                                                                          • Instruction ID: 3f8d074bde67d58d7fa09c076955f51dbbf3a42f7af8d6b653acb86f07b7a143
                                                                                          • Opcode Fuzzy Hash: ac1ee6ab7b5efcc0ae000ec54dc2d37b9c06ab189442ed36cbfdc66d51ec9240
                                                                                          • Instruction Fuzzy Hash: 03819030A19A1D8FDB94EF18C894FAAB3B1FF69301F1511A5A41DD72A6CA30ED81CF40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c450f96cc10614d84b9c845a207fb157cc3f9db3a34f6f206a489e32ff197d24
                                                                                          • Instruction ID: 9ddb38fec0902944921869cf1d305cd7290316a6bf29997984ba37980a75d827
                                                                                          • Opcode Fuzzy Hash: c450f96cc10614d84b9c845a207fb157cc3f9db3a34f6f206a489e32ff197d24
                                                                                          • Instruction Fuzzy Hash: DD61EB31A1A98E4FE7A9DF98C8A56A9B7A1FF59344F0002F6E40CD3196DE346E418B40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 611bf7428504f855c2ad51b59b2eb31d66be7f94494577f668d5494bdea2e479
                                                                                          • Instruction ID: dc84c6e0ff6255bdbf89c000512e595fbc28a2a1f6dab603a65ce70899c82dce
                                                                                          • Opcode Fuzzy Hash: 611bf7428504f855c2ad51b59b2eb31d66be7f94494577f668d5494bdea2e479
                                                                                          • Instruction Fuzzy Hash: B4610B70E09A1D8FDFA4EF98C8A0BADB7B2FB99304F514169D00DE3695CB346981DB40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2f3fb7139a87c8919577ff8dfd375c4eb1e066f965e590be7614397c48af5431
                                                                                          • Instruction ID: b15ab0bafced9119be0a80b4992406daae9c25ab56b3b10991d9bce8450e30a3
                                                                                          • Opcode Fuzzy Hash: 2f3fb7139a87c8919577ff8dfd375c4eb1e066f965e590be7614397c48af5431
                                                                                          • Instruction Fuzzy Hash: ED510730E1991D8FDF98EF98D8A4AADB7F1FF59305F010169E00AE72A5CB30A941CB40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 76353adcee6c64bb1b1f15aa0e327cc938a280180555ff681a0d0091ff40a11d
                                                                                          • Instruction ID: f27562b6e56de69fc7801e548486fa7f1324e59fd2a63aa94508a6edadcafbe2
                                                                                          • Opcode Fuzzy Hash: 76353adcee6c64bb1b1f15aa0e327cc938a280180555ff681a0d0091ff40a11d
                                                                                          • Instruction Fuzzy Hash: A451E774A0991D8FDB98EF58C894BA973B2FF59305F5101A9D40DD72A5CE36AE82CF00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 646fcabe687e95e8b7191c154864d7cffed7e24d1d7f3f14192789fca8880754
                                                                                          • Instruction ID: 27ed78d271ddd91f3dbc3cfa182a5a7ee9580afded13ca49c3416dc301f5cfd3
                                                                                          • Opcode Fuzzy Hash: 646fcabe687e95e8b7191c154864d7cffed7e24d1d7f3f14192789fca8880754
                                                                                          • Instruction Fuzzy Hash: 68515C70E1961D8FDBA8EF58D8A57A8B7B1FF58304F4144BAD00EE3295CB756985CB00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: e72aad3572fe550cad28ce45336a1b0de8a94018b1b5c121f5cc0d4a75cd89d6
                                                                                          • Instruction ID: 6c2848f4206882615a051bc075595019df91ddf1274c6dd686247d3110a47328
                                                                                          • Opcode Fuzzy Hash: e72aad3572fe550cad28ce45336a1b0de8a94018b1b5c121f5cc0d4a75cd89d6
                                                                                          • Instruction Fuzzy Hash: 8551FE34A0695D8FDBA9EF18C894BA973B1FF59305F5101E9D00DD76A5CA369E82CF00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3c7184a1194348c0c7caf580a3579a4d0616b4fc3f563d783e0e418c7645a865
                                                                                          • Instruction ID: 442efff71e269bbf2123a44140772576f7e9f841122ac4fd5169e3dabea29774
                                                                                          • Opcode Fuzzy Hash: 3c7184a1194348c0c7caf580a3579a4d0616b4fc3f563d783e0e418c7645a865
                                                                                          • Instruction Fuzzy Hash: 82514330A0694D8FDBA9DB58C8A5BE977B1FF59305F1101F9D00DD72A5CA359A82CF00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 05d4d13436c2e1758302ea13c1c8b5b6648f7ed4d5d062bb63b524628f9725b2
                                                                                          • Instruction ID: ff3b2bb5e5923cff1178da28fc5bfebca92938a057976208ae590c7d3757ef7b
                                                                                          • Opcode Fuzzy Hash: 05d4d13436c2e1758302ea13c1c8b5b6648f7ed4d5d062bb63b524628f9725b2
                                                                                          • Instruction Fuzzy Hash: 7D518630A06A0E8FDB94EF58C895AE973A1FF58305F5101F9D41DD7296CE35AA81CF40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5465c2dc417a1003c5855280ff1ca34ce6d0b1924ca90a47193aa00612e6853d
                                                                                          • Instruction ID: 7272c31231bf02df99334d4febad8537b9feebc64acca24bd4c1d0ade7b5c186
                                                                                          • Opcode Fuzzy Hash: 5465c2dc417a1003c5855280ff1ca34ce6d0b1924ca90a47193aa00612e6853d
                                                                                          • Instruction Fuzzy Hash: 92511D30A06A5D8FDBA9EB58C8A5BE973A1FF59305F1101F9D40DD7295CA369A82CF00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 47c6a2ae5fac121863be48569c098de92e3e471f7b7bb1167934da321da8f2af
                                                                                          • Instruction ID: 61d00e067650cfb9e32d03b51bfc59165523d00f05dd4f2e801aeac4286e0651
                                                                                          • Opcode Fuzzy Hash: 47c6a2ae5fac121863be48569c098de92e3e471f7b7bb1167934da321da8f2af
                                                                                          • Instruction Fuzzy Hash: 9A410530A15A0D8FDB94EF58C898BE977F1FF99305F150479E41DD72A1CA35A841CB40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0b8db7ec6241f4690e457e761f42098d4cd2f56035ea8b0fdde739939fb1cad4
                                                                                          • Instruction ID: d7dab88210837df6c86c43df43e7b9e594b2fd3cecd270f43036b0556cf23976
                                                                                          • Opcode Fuzzy Hash: 0b8db7ec6241f4690e457e761f42098d4cd2f56035ea8b0fdde739939fb1cad4
                                                                                          • Instruction Fuzzy Hash: C8410730A09A1D8FDB94EF98C894AEEB7F1FF98305F110439E419E7299CB34A941CB40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5923d19c9339b568d68d946f6697ac457354edc843f8db6d8573a00220d73f9a
                                                                                          • Instruction ID: 9b9d663c395a18bdae75be5c6a83eecb915609f857e24d0ae0f9a73586944156
                                                                                          • Opcode Fuzzy Hash: 5923d19c9339b568d68d946f6697ac457354edc843f8db6d8573a00220d73f9a
                                                                                          • Instruction Fuzzy Hash: 6431AC72A0E68D8FDB51DBA8C8515E9BFF0EF09350F0501FBE049D35A2CA286942C391
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1f05f5abc978852d17d1d719bc8e52d9bfb3348649d5a05e049afa40a81bebf5
                                                                                          • Instruction ID: 97e17d5963cb6ba4a9296ee4060e12b4ed3b4b9669509d8448af6833d751d25d
                                                                                          • Opcode Fuzzy Hash: 1f05f5abc978852d17d1d719bc8e52d9bfb3348649d5a05e049afa40a81bebf5
                                                                                          • Instruction Fuzzy Hash: 0331A53094954D9FDF55EFA4D895AE97BF0FF19315F010076E008D3292CB39A582CB51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 24373de52577edfd2772f2c385fce44e87c0fe694816e63a139454cdd7365f5f
                                                                                          • Instruction ID: 74214ad79f11838e261da24a262a4e2ac4f7db905ad0ab0c09b432604937396d
                                                                                          • Opcode Fuzzy Hash: 24373de52577edfd2772f2c385fce44e87c0fe694816e63a139454cdd7365f5f
                                                                                          • Instruction Fuzzy Hash: 7B319230E1AA0D8FDB64EBA484A6AFDB770EF1A308F6115B9D04DE3192CE356941CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b153ea93624f7fe2f70fd3653765e30e752a377b745e62411e0588d4a949efa9
                                                                                          • Instruction ID: 7caf23e42c877073ca64cdb6fd475213078dc8994a53fa9151fe21338c882028
                                                                                          • Opcode Fuzzy Hash: b153ea93624f7fe2f70fd3653765e30e752a377b745e62411e0588d4a949efa9
                                                                                          • Instruction Fuzzy Hash: 21315872A0990D8FDF54EF9CD8919F9BBE0EF58354F0001B7E009E3196DE24A9419380
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 42438c071ab73c0e182baa63fc89c238b58fe25b8bc659afce90a30a9905c9e1
                                                                                          • Instruction ID: 6bef72b05c71385e2600ab6ebbe0daad8e88928830ee15fc87fce996bb6b1039
                                                                                          • Opcode Fuzzy Hash: 42438c071ab73c0e182baa63fc89c238b58fe25b8bc659afce90a30a9905c9e1
                                                                                          • Instruction Fuzzy Hash: 9231C474A0990D8FDBA8EB58C8A5BE877E1FF59304F1101BDC01DD72A2CA34AA46CF01
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 304dd8c5081e9c352175bac44546057360e153f572951c176f6970e6f33be2ff
                                                                                          • Instruction ID: 4bf2ca3ed5aebda65dd7a8a661cd51c15913b2a08615d9f30eea8f038fb496cb
                                                                                          • Opcode Fuzzy Hash: 304dd8c5081e9c352175bac44546057360e153f572951c176f6970e6f33be2ff
                                                                                          • Instruction Fuzzy Hash: 67314971E09A5D8FDF64EB98C8A0BACB7B2FF99304F5541A9D00DD3291CA346A81CB41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1b22675b3402a2502095d3b389bed7a31eb85b8d8124bf4e123b618d5b2aa02b
                                                                                          • Instruction ID: 194df766699d290360894fd7b2e6262da2a1676687906da87748c8a51462f0f7
                                                                                          • Opcode Fuzzy Hash: 1b22675b3402a2502095d3b389bed7a31eb85b8d8124bf4e123b618d5b2aa02b
                                                                                          • Instruction Fuzzy Hash: A721E67094AA5D8FEB65DF6888A57E97BF0FF19304F0501BBD00CD76A2CB385A858B40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d6f64e892fa656fc98da8db017213cd26f341056a7be6d9c8fbffb3d0fef2bc7
                                                                                          • Instruction ID: d94eb0b3a83167d7cf9f257e3918c7a3636b151e0270855e49c684794548f2cc
                                                                                          • Opcode Fuzzy Hash: d6f64e892fa656fc98da8db017213cd26f341056a7be6d9c8fbffb3d0fef2bc7
                                                                                          • Instruction Fuzzy Hash: 66312C70E1951D8FDBA8EF58D8A17BCB7B1EB58304F5140AAD01EE32D5CA346981CF00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: e7004623ced0c54072d647096759abf0bf0af999f31e4e5b1b22da9d3d83964b
                                                                                          • Instruction ID: 18cf929eeca7691552e48fbd1ff02a9770eb4af598cbd7ccf169dcdeb1ae63ed
                                                                                          • Opcode Fuzzy Hash: e7004623ced0c54072d647096759abf0bf0af999f31e4e5b1b22da9d3d83964b
                                                                                          • Instruction Fuzzy Hash: 2B210A30606A4D8FDB94EF68C8D4BAA73E2FF8D304F464464E41DC72A6CE75AD519B00
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c7046ac6cdb51c2e584b665bc588c4a68d070edb59ff482cf4c2a0b619edd7c7
                                                                                          • Instruction ID: 10d3c21bdfd7de200a6ed490149b6ed2e4736c3232c3d9e48f278d12c95ffb84
                                                                                          • Opcode Fuzzy Hash: c7046ac6cdb51c2e584b665bc588c4a68d070edb59ff482cf4c2a0b619edd7c7
                                                                                          • Instruction Fuzzy Hash: D221B122A2990E8FEB94EB98C8E16FD77A1FF58704F500175D019E32EACE3439068781
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 9a61d755ece30416f5822f7475103c44f49e893c4b5df24288a5fd140ddb3abf
                                                                                          • Instruction ID: 85e0461475357c42d69ab1fc8011331f86f0dbe33d09046c97c5965e5770b62f
                                                                                          • Opcode Fuzzy Hash: 9a61d755ece30416f5822f7475103c44f49e893c4b5df24288a5fd140ddb3abf
                                                                                          • Instruction Fuzzy Hash: 01219F30A1A60D8FDB55EF64C4A86B8B7B1FF0A308F1118B9C00EE71E6CE35A941DB51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 01c6c7a644d0f28e974538046b71d854658d3f5b2486fe490639215d4a5ce449
                                                                                          • Instruction ID: 8de7ca6a073f384ca1784d46951b8a3f663b1cefb225dd52e5bb55e6c15a635b
                                                                                          • Opcode Fuzzy Hash: 01c6c7a644d0f28e974538046b71d854658d3f5b2486fe490639215d4a5ce449
                                                                                          • Instruction Fuzzy Hash: D201D22191E2C89FD746DB708868AA97FB0FF46204F4A42E7D448CB0E3DA286644C302
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: dd5dc64fc663481a4c4315654c829c040c3ec78429e9195634a68f9d047f07ea
                                                                                          • Instruction ID: 0d0b981a30d21fae5e1417606b8ba46440e92a25e21cc549620d5fe9ca76868a
                                                                                          • Opcode Fuzzy Hash: dd5dc64fc663481a4c4315654c829c040c3ec78429e9195634a68f9d047f07ea
                                                                                          • Instruction Fuzzy Hash: DA01F222E5F28E1EE751ABA448A91FC7FA0EF4A304F0514BAE40DC30E3DD6969448711
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e923880e40b256bd7d910a22eea93cd5bdcd219882cf7b881e03c7722ae37f2
                                                                                          • Instruction ID: 6f482bbe8336cbad0d226bb4a4c47e43866533bc90152f2cbb9857c6c6e934f4
                                                                                          • Opcode Fuzzy Hash: 3e923880e40b256bd7d910a22eea93cd5bdcd219882cf7b881e03c7722ae37f2
                                                                                          • Instruction Fuzzy Hash: F8F01D31A0A94E4BDB94EE58D8A1AEA73A2FF89304F451579E42CC7196CD31A911DB40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 60c91f33683150c4a38509f58b8aafd8f6f6e195173a9728974b0a5fa097774d
                                                                                          • Instruction ID: 287983b02f7141444e8254dc99b6cbe9f2695ac7e26ce29d20e705f00a5b82fe
                                                                                          • Opcode Fuzzy Hash: 60c91f33683150c4a38509f58b8aafd8f6f6e195173a9728974b0a5fa097774d
                                                                                          • Instruction Fuzzy Hash: 72F0A070C0964D9FEB90EF2888992F97BE0FF18305F41057AE80DC21A1EB7552948B81
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2a6db92684b26df4c23dfb80af88b98ef8eb934aa6c9b6f50e80bacdab2ed4cb
                                                                                          • Instruction ID: ec7574a1ff5961a7f85c702891f1d455499c56c953e9f7b8e8f95e8711de2c52
                                                                                          • Opcode Fuzzy Hash: 2a6db92684b26df4c23dfb80af88b98ef8eb934aa6c9b6f50e80bacdab2ed4cb
                                                                                          • Instruction Fuzzy Hash: 63E0223194A24D8FD7299B9084A22E87F60FF49314F4201AAD01C820E3CB2C9A18C741
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.4139077876.00007FFD9B870000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B870000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_7ffd9b870000_jqXe6tttFa.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d826bb62e512870d9089ada04c92aca0c9356bf735baa974123be74c434bf667
                                                                                          • Instruction ID: f101713070e80f0bfbb1b2b9e9a2d7023eb3e30c5a4d5402cabe5e534f64f8b0
                                                                                          • Opcode Fuzzy Hash: d826bb62e512870d9089ada04c92aca0c9356bf735baa974123be74c434bf667
                                                                                          • Instruction Fuzzy Hash: 65E01261A1594E8BDB98EF548855BE5B3A1FF54344F0041F5911DD3196DF3469428F40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%